rhsa-2023_1514
Vulnerability from csaf_redhat
Published
2023-03-29 11:43
Modified
2024-09-16 22:28
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.10 on RHEL 9 security update

Notes

Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.10 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.10 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * SnakeYaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471) * hsqldb: Untrusted input may lead to RCE attack (CVE-2022-41853) * Undertow: Infinite loop in SslConduit during close (CVE-2023-1108) * undertow: Server identity in https connection is not checked by the undertow client (CVE-2022-4492) * snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode (CVE-2022-38752) * dev-java/snakeyaml: DoS via stack overflow (CVE-2022-41854) * codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS (CVE-2022-41881) * apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider (CVE-2022-45787) * RESTEasy: creation of insecure temp files (CVE-2023-0482) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.10 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.9, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.10 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* SnakeYaml: Constructor Deserialization Remote Code Execution (CVE-2022-1471)\n\n* hsqldb: Untrusted input may lead to RCE attack (CVE-2022-41853)\n\n* Undertow: Infinite loop in SslConduit during close (CVE-2023-1108)\n\n* undertow: Server identity in https connection is not checked by the undertow client (CVE-2022-4492)\n\n* snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode (CVE-2022-38752)\n\n* dev-java/snakeyaml: DoS via stack overflow (CVE-2022-41854)\n\n* codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS (CVE-2022-41881)\n\n* apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider (CVE-2022-45787)\n\n* RESTEasy: creation of insecure temp files (CVE-2023-0482)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1514",
        "url": "https://access.redhat.com/errata/RHSA-2023:1514"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "2129710",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129710"
      },
      {
        "category": "external",
        "summary": "2136141",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136141"
      },
      {
        "category": "external",
        "summary": "2150009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150009"
      },
      {
        "category": "external",
        "summary": "2151988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151988"
      },
      {
        "category": "external",
        "summary": "2153260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153260"
      },
      {
        "category": "external",
        "summary": "2153379",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153379"
      },
      {
        "category": "external",
        "summary": "2158916",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158916"
      },
      {
        "category": "external",
        "summary": "2166004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166004"
      },
      {
        "category": "external",
        "summary": "2174246",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174246"
      },
      {
        "category": "external",
        "summary": "JBEAP-23572",
        "url": "https://issues.redhat.com/browse/JBEAP-23572"
      },
      {
        "category": "external",
        "summary": "JBEAP-24122",
        "url": "https://issues.redhat.com/browse/JBEAP-24122"
      },
      {
        "category": "external",
        "summary": "JBEAP-24172",
        "url": "https://issues.redhat.com/browse/JBEAP-24172"
      },
      {
        "category": "external",
        "summary": "JBEAP-24182",
        "url": "https://issues.redhat.com/browse/JBEAP-24182"
      },
      {
        "category": "external",
        "summary": "JBEAP-24220",
        "url": "https://issues.redhat.com/browse/JBEAP-24220"
      },
      {
        "category": "external",
        "summary": "JBEAP-24254",
        "url": "https://issues.redhat.com/browse/JBEAP-24254"
      },
      {
        "category": "external",
        "summary": "JBEAP-24292",
        "url": "https://issues.redhat.com/browse/JBEAP-24292"
      },
      {
        "category": "external",
        "summary": "JBEAP-24339",
        "url": "https://issues.redhat.com/browse/JBEAP-24339"
      },
      {
        "category": "external",
        "summary": "JBEAP-24341",
        "url": "https://issues.redhat.com/browse/JBEAP-24341"
      },
      {
        "category": "external",
        "summary": "JBEAP-24363",
        "url": "https://issues.redhat.com/browse/JBEAP-24363"
      },
      {
        "category": "external",
        "summary": "JBEAP-24372",
        "url": "https://issues.redhat.com/browse/JBEAP-24372"
      },
      {
        "category": "external",
        "summary": "JBEAP-24380",
        "url": "https://issues.redhat.com/browse/JBEAP-24380"
      },
      {
        "category": "external",
        "summary": "JBEAP-24383",
        "url": "https://issues.redhat.com/browse/JBEAP-24383"
      },
      {
        "category": "external",
        "summary": "JBEAP-24384",
        "url": "https://issues.redhat.com/browse/JBEAP-24384"
      },
      {
        "category": "external",
        "summary": "JBEAP-24385",
        "url": "https://issues.redhat.com/browse/JBEAP-24385"
      },
      {
        "category": "external",
        "summary": "JBEAP-24395",
        "url": "https://issues.redhat.com/browse/JBEAP-24395"
      },
      {
        "category": "external",
        "summary": "JBEAP-24507",
        "url": "https://issues.redhat.com/browse/JBEAP-24507"
      },
      {
        "category": "external",
        "summary": "JBEAP-24535",
        "url": "https://issues.redhat.com/browse/JBEAP-24535"
      },
      {
        "category": "external",
        "summary": "JBEAP-24574",
        "url": "https://issues.redhat.com/browse/JBEAP-24574"
      },
      {
        "category": "external",
        "summary": "JBEAP-24588",
        "url": "https://issues.redhat.com/browse/JBEAP-24588"
      },
      {
        "category": "external",
        "summary": "JBEAP-24605",
        "url": "https://issues.redhat.com/browse/JBEAP-24605"
      },
      {
        "category": "external",
        "summary": "JBEAP-24618",
        "url": "https://issues.redhat.com/browse/JBEAP-24618"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1514.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.10 on RHEL 9 security update",
    "tracking": {
      "current_release_date": "2024-09-16T22:28:14+00:00",
      "generator": {
        "date": "2024-09-16T22:28:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:1514",
      "initial_release_date": "2023-03-29T11:43:38+00:00",
      "revision_history": [
        {
          "date": "2023-03-29T11:43:38+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-03-29T11:43:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T22:28:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.4 for RHEL 9",
                "product": {
                  "name": "Red Hat JBoss EAP 7.4 for RHEL 9",
                  "product_id": "9Base-JBEAP-7.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@11.0.17-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty@4.1.86-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.8-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata@13.4.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.5-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.86-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.50-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-22.SP12_redhat_00012.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
                  "product_id": "eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.1.16-1.Final_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.11-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-wildfly-integration@1.0.7-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.14-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-mime4j@0.8.9-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-el-api_3.0_spec@2.0.1-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.4.0-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-26.Final_redhat_00025.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-snakeyaml@1.33.0-2.SP1_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
                  "product_id": "eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.23-1.SP2_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
                  "product_id": "eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.0.2-3.redhat_00004.1.el9eap?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
                  "product_id": "eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-4.redhat_00004.1.el9eap?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
                  "product_id": "eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.10-6.GA_redhat_00002.1.el9eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@11.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@11.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@11.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@11.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-commons@11.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-component-annotations@11.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-core@11.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-commons@11.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-spi@11.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-v53@11.0.17-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.86-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.8-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata@13.4.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-appclient@13.4.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-common@13.4.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ear@13.4.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ejb@13.4.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-web@13.4.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.15.5-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.50-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-22.SP12_redhat_00012.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-22.SP12_redhat_00012.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-22.SP12_redhat_00012.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-22.SP12_redhat_00012.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-22.SP12_redhat_00012.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-22.SP12_redhat_00012.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-22.SP12_redhat_00012.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-22.SP12_redhat_00012.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.1.16-1.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.1.16-1.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.1.16-1.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.1.16-1.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.11-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.11-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.11-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.11-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.11-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.11-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.11-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.11-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.11-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-wildfly-integration@1.0.7-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.14-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-mime4j@0.8.9-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-el-api_3.0_spec@2.0.1-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.4.0-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-26.Final_redhat_00025.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-26.Final_redhat_00025.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-26.Final_redhat_00025.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-snakeyaml@1.33.0-2.SP1_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.23-1.SP2_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
                  "product_id": "eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.0.2-3.redhat_00004.1.el9eap?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.10-6.GA_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.10-6.GA_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.10-6.GA_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.10-6.GA_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.10-6.GA_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.10-6.GA_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_id": "eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.86-1.Final_redhat_00001.1.el9eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.86-1.Final_redhat_00001.1.el9eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
                "product": {
                  "name": "eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
                  "product_id": "eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-4.redhat_00004.1.el9eap?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
                "product": {
                  "name": "eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
                  "product_id": "eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@1.0.2-4.redhat_00004.1.el9eap?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64"
        },
        "product_reference": "eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64"
        },
        "product_reference": "eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64"
        },
        "product_reference": "eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64"
        },
        "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9",
          "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-7.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-1471",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2022-12-01T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2150009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SnakeYaml package. This flaw allows an attacker to benefit from remote code execution by sending malicious YAML content and this content being deserialized by the constructor. Deserialization is unsafe and leads to Remote Code Execution (RCE).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "SnakeYaml: Constructor Deserialization Remote Code Execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In the Red Hat Process Automation 7 (RHPAM) the untrusted, malicious YAML file for deserialization by the vulnerable Snakeyaml\u0027s SafeConstructor class must be provided intentionally by the RHPAM user which requires high privileges. The potential attack complexity is also high because it depends on conditions that are beyond the attacker\u0027s control. Due to that the impact for RHPAM is reduced to Low.\n\nRed Hat Fuse 7 does not expose by default any endpoint that passes incoming data/request into vulnerable Snakeyaml\u0027s Constructor class nor pass untrusted data to this class. When this class is used, it\u2019s still only used to parse internal configuration, hence the impact by this vulnerability to Red Hat Fuse 7 is reduced to Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src"
        ],
        "known_not_affected": [
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1471"
        },
        {
          "category": "external",
          "summary": "RHBZ#2150009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1471",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1471",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1471"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2",
          "url": "https://github.com/google/security-research/security/advisories/GHSA-mjmj-j48q-9wg2"
        }
      ],
      "release_date": "2022-10-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1514"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "SnakeYaml: Constructor Deserialization Remote Code Execution"
    },
    {
      "cve": "CVE-2022-4492",
      "cwe": {
        "id": "CWE-550",
        "name": "Server-generated Error Message Containing Sensitive Information"
      },
      "discovery_date": "2022-12-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153260"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a compulsory step ( that should at least be performed by default) in HTTPS and in http/2.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: Server identity in https connection is not checked by the undertow client",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src"
        ],
        "known_not_affected": [
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4492"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153260",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153260"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4492",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4492"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4492",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4492"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1514"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: Server identity in https connection is not checked by the undertow client"
    },
    {
      "cve": "CVE-2022-38752",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-09-26T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2129710"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the snakeyaml package due to a stack-overflow in parsing YAML files. By persuading a victim to open a specially-crafted file, a remote attacker could cause the application to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Build of Quarkus is not affected by this issue as it already includes the fixed version.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src"
        ],
        "known_not_affected": [
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-38752"
        },
        {
          "category": "external",
          "summary": "RHBZ#2129710",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129710"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-38752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38752"
        }
      ],
      "release_date": "2022-09-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1514"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode"
    },
    {
      "cve": "CVE-2022-41853",
      "cwe": {
        "id": "CWE-470",
        "name": "Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)"
      },
      "discovery_date": "2022-10-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2136141"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the HSQLDB package. This flaw allows untrusted inputs to execute remote code due to any static method of any Java class in the classpath, resulting in code execution by default.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hsqldb: Untrusted input may lead to RCE attack",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41853"
        },
        {
          "category": "external",
          "summary": "RHBZ#2136141",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136141"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41853",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41853"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41853",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41853"
        },
        {
          "category": "external",
          "summary": "http://hsqldb.org/doc/2.0/guide/sqlroutines-chapt.html#src_jrt_access_control",
          "url": "http://hsqldb.org/doc/2.0/guide/sqlroutines-chapt.html#src_jrt_access_control"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-77xx-rxvh-q682",
          "url": "https://github.com/advisories/GHSA-77xx-rxvh-q682"
        }
      ],
      "release_date": "2022-10-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1514"
        },
        {
          "category": "workaround",
          "details": "By default, the static methods of any class that is on the classpath are available for use and can compromise security in some systems. The optional Java system property, hsqldb.method_class_names, allows preventing access to classes other than java.lang.Math or specifying a semicolon-separated list of allowed classes. A property value that ends with .* is treated as a wild card and allows access to all class or method names formed by substitution of the * (asterisk).\n\nIn the example below, the property has been included as an argument to the Java command.\n\n java -Dhsqldb.method_class_names=\"org.me.MyClass;org.you.YourClass;org.you.lib.*\" [the rest of the command line]\n\nThe above example allows access to the methods in the two classes: org.me.MyClass and org.you.YourClass together with all the classes in the org.you.lib package. Note that if the property is not defined, no access control is performed at this level.\n\nThe user who creates a Java routine must have the relevant access privileges on the tables that are used inside the Java method.\n\nOnce the routine has been defined, the normal database access control applies to its user. The routine can be executed only by those users who have been granted EXECUTE privileges on it. Access to routines can be granted to users with GRANT EXECUTE or GRANT ALL. For example, GRANT EXECUTE ON myroutine TO PUBLIC.\n\nIn hsqldb 2.7.1, all classes by default are not accessible, except those in java.lang.Math and need to be manually enabled.",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "hsqldb: Untrusted input may lead to RCE attack"
    },
    {
      "cve": "CVE-2022-41854",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151988"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dev-java/snakeyaml: DoS via stack overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src"
        ],
        "known_not_affected": [
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41854"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151988",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151988"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41854",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41854"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41854",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41854"
        },
        {
          "category": "external",
          "summary": "https://bitbucket.org/snakeyaml/snakeyaml/issues/543/stackoverflow-oss-fuzz-50355",
          "url": "https://bitbucket.org/snakeyaml/snakeyaml/issues/543/stackoverflow-oss-fuzz-50355"
        },
        {
          "category": "external",
          "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50355",
          "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50355"
        }
      ],
      "release_date": "2022-11-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1514"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "dev-java/snakeyaml: DoS via stack overflow"
    },
    {
      "cve": "CVE-2022-41881",
      "cwe": {
        "id": "CWE-674",
        "name": "Uncontrolled Recursion"
      },
      "discovery_date": "2022-12-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2153379"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in codec-haproxy from the Netty project. This flaw allows an attacker to build a malformed crafted message and cause infinite recursion, causing stack exhaustion and leading to a denial of service (DoS).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
        ],
        "known_not_affected": [
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41881"
        },
        {
          "category": "external",
          "summary": "RHBZ#2153379",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153379"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41881",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41881"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41881",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41881"
        }
      ],
      "release_date": "2022-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1514"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS"
    },
    {
      "cve": "CVE-2022-45787",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2023-01-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2158916"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Apache James\u0027s Mime4j TempFileStorageProvider class, where it may set improper permissions when utilizing temporary files. This flaw allows a locally authorized attacker to access information outside their intended permissions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-45787"
        },
        {
          "category": "external",
          "summary": "RHBZ#2158916",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158916"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-45787",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-45787"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45787",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45787"
        }
      ],
      "release_date": "2023-01-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1514"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider"
    },
    {
      "cve": "CVE-2023-0482",
      "cwe": {
        "id": "CWE-378",
        "name": "Creation of Temporary File With Insecure Permissions"
      },
      "discovery_date": "2023-01-31T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2166004"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In RESTEasy the insecure File.createTempFile() is used in the DataSourceProvider, FileProvider and Mime4JWorkaround classes which creates temp files with insecure permissions that could be read by a local user.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "RESTEasy: creation of insecure temp files",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
        ],
        "known_not_affected": [
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0482"
        },
        {
          "category": "external",
          "summary": "RHBZ#2166004",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2166004"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0482",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0482"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0482",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0482"
        }
      ],
      "release_date": "2023-01-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1514"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "RESTEasy: creation of insecure temp files"
    },
    {
      "cve": "CVE-2023-1108",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2023-02-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2174246"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Undertow: Infinite loop in SslConduit during close",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src"
        ],
        "known_not_affected": [
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-activemq-artemis-native-1:1.0.2-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-apache-mime4j-0:0.8.9-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-4.redhat_00004.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-artemis-wildfly-integration-0:1.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.17-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.17-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.11-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.11-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.50-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-el-api_3.0_spec-0:2.0.1-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.4.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.4.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-26.Final_redhat_00025.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-26.Final_redhat_00025.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.8-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-jbossws-spi-0:3.4.0-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.86-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.86-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-22.SP12_redhat_00012.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-22.SP12_redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-0:3.15.5-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-client-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-spring-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.5-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-snakeyaml-0:1.33.0-2.SP1_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.10-6.GA_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.16-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.10-6.GA_redhat_00002.1.el9eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2174246",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174246"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1108"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-m4mm-pg93-fv78",
          "url": "https://github.com/advisories/GHSA-m4mm-pg93-fv78"
        }
      ],
      "release_date": "2023-03-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1514"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-0:2.2.23-1.SP2_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.14-1.Final_redhat_00001.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Undertow: Infinite loop in SslConduit during close"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...