rhsa-2023_4506
Vulnerability from csaf_redhat
Published
2023-08-07 15:18
Modified
2024-09-16 17:41
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.12 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.11 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.12 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * undertow: OutOfMemoryError due to @MultipartConfig handling (CVE-2023-3223) * jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode (CVE-2021-46877) * jettison: Uncontrolled Recursion in JSONArray (CVE-2023-1436) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for RHEL 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.12 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.11 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.12 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: OutOfMemoryError due to @MultipartConfig handling (CVE-2023-3223)\n\n* jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode (CVE-2021-46877)\n\n* jettison: Uncontrolled Recursion in JSONArray (CVE-2023-1436)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4506",
        "url": "https://access.redhat.com/errata/RHSA-2023:4506"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "2182788",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182788"
      },
      {
        "category": "external",
        "summary": "2185707",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185707"
      },
      {
        "category": "external",
        "summary": "2209689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209689"
      },
      {
        "category": "external",
        "summary": "JBEAP-24711",
        "url": "https://issues.redhat.com/browse/JBEAP-24711"
      },
      {
        "category": "external",
        "summary": "JBEAP-24721",
        "url": "https://issues.redhat.com/browse/JBEAP-24721"
      },
      {
        "category": "external",
        "summary": "JBEAP-24744",
        "url": "https://issues.redhat.com/browse/JBEAP-24744"
      },
      {
        "category": "external",
        "summary": "JBEAP-24745",
        "url": "https://issues.redhat.com/browse/JBEAP-24745"
      },
      {
        "category": "external",
        "summary": "JBEAP-24790",
        "url": "https://issues.redhat.com/browse/JBEAP-24790"
      },
      {
        "category": "external",
        "summary": "JBEAP-24808",
        "url": "https://issues.redhat.com/browse/JBEAP-24808"
      },
      {
        "category": "external",
        "summary": "JBEAP-24819",
        "url": "https://issues.redhat.com/browse/JBEAP-24819"
      },
      {
        "category": "external",
        "summary": "JBEAP-24820",
        "url": "https://issues.redhat.com/browse/JBEAP-24820"
      },
      {
        "category": "external",
        "summary": "JBEAP-24821",
        "url": "https://issues.redhat.com/browse/JBEAP-24821"
      },
      {
        "category": "external",
        "summary": "JBEAP-24822",
        "url": "https://issues.redhat.com/browse/JBEAP-24822"
      },
      {
        "category": "external",
        "summary": "JBEAP-24831",
        "url": "https://issues.redhat.com/browse/JBEAP-24831"
      },
      {
        "category": "external",
        "summary": "JBEAP-24832",
        "url": "https://issues.redhat.com/browse/JBEAP-24832"
      },
      {
        "category": "external",
        "summary": "JBEAP-24835",
        "url": "https://issues.redhat.com/browse/JBEAP-24835"
      },
      {
        "category": "external",
        "summary": "JBEAP-24836",
        "url": "https://issues.redhat.com/browse/JBEAP-24836"
      },
      {
        "category": "external",
        "summary": "JBEAP-24858",
        "url": "https://issues.redhat.com/browse/JBEAP-24858"
      },
      {
        "category": "external",
        "summary": "JBEAP-24973",
        "url": "https://issues.redhat.com/browse/JBEAP-24973"
      },
      {
        "category": "external",
        "summary": "JBEAP-25004",
        "url": "https://issues.redhat.com/browse/JBEAP-25004"
      },
      {
        "category": "external",
        "summary": "JBEAP-25085",
        "url": "https://issues.redhat.com/browse/JBEAP-25085"
      },
      {
        "category": "external",
        "summary": "JBEAP-25086",
        "url": "https://issues.redhat.com/browse/JBEAP-25086"
      },
      {
        "category": "external",
        "summary": "JBEAP-25204",
        "url": "https://issues.redhat.com/browse/JBEAP-25204"
      },
      {
        "category": "external",
        "summary": "JBEAP-25205",
        "url": "https://issues.redhat.com/browse/JBEAP-25205"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4506.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update",
    "tracking": {
      "current_release_date": "2024-09-16T17:41:51+00:00",
      "generator": {
        "date": "2024-09-16T17:41:51+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4506",
      "initial_release_date": "2023-08-07T15:18:12+00:00",
      "revision_history": [
        {
          "date": "2023-08-07T15:18:12+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-08-07T15:18:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T17:41:51+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.4 for RHEL 8",
                "product": {
                  "name": "Red Hat JBoss EAP 7.4 for RHEL 8",
                  "product_id": "8Base-JBEAP-7.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.53-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.17-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src",
                "product": {
                  "name": "eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src",
                  "product_id": "eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jaf@1.2.2-2.redhat_00002.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src",
                "product": {
                  "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src",
                  "product_id": "eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-36.redhat_00014.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-27.SP12_redhat_00016.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src",
                "product": {
                  "name": "eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src",
                  "product_id": "eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jettison@1.5.4-1.redhat_00002.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src",
                  "product_id": "eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-12.redhat_00048.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-23.SP12_redhat_00013.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.18-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src",
                "product": {
                  "name": "eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src",
                  "product_id": "eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-javamail@1.6.7-2.redhat_00003.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.30-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.0.9-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src",
                "product": {
                  "name": "eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src",
                  "product_id": "eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-protostream@4.3.5-2.Final_redhat_00003.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.0.9-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.25-3.SP3_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-30.Final_redhat_00029.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
                  "product_id": "eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.12-3.GA_redhat_00003.1.el8eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.53-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.17-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.17-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jaf@1.2.2-2.redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch",
                "product": {
                  "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch",
                  "product_id": "eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-36.redhat_00014.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-27.SP12_redhat_00016.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-27.SP12_redhat_00016.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jettison@1.5.4-1.redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-12.redhat_00048.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-23.SP12_redhat_00013.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-23.SP12_redhat_00013.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-23.SP12_redhat_00013.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-23.SP12_redhat_00013.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-23.SP12_redhat_00013.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-23.SP12_redhat_00013.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-23.SP12_redhat_00013.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-23.SP12_redhat_00013.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch",
                "product": {
                  "name": "eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch",
                  "product_id": "eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-javamail@1.6.7-2.redhat_00003.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.30-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.30-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.30-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.30-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.30-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch",
                "product": {
                  "name": "eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch",
                  "product_id": "eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-protostream@4.3.5-2.Final_redhat_00003.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.0.9-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.25-3.SP3_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-30.Final_redhat_00029.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-30.Final_redhat_00029.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-30.Final_redhat_00029.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.12-3.GA_redhat_00003.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.12-3.GA_redhat_00003.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.12-3.GA_redhat_00003.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.12-3.GA_redhat_00003.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.12-3.GA_redhat_00003.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.12-3.GA_redhat_00003.1.el8eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64",
                "product": {
                  "name": "eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64",
                  "product_id": "eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.0.9-1.redhat_00001.1.el8eap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src"
        },
        "product_reference": "eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src"
        },
        "product_reference": "eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch"
        },
        "product_reference": "eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src"
        },
        "product_reference": "eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64"
        },
        "product_reference": "eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src"
        },
        "product_reference": "eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch"
        },
        "product_reference": "eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src"
        },
        "product_reference": "eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch"
        },
        "product_reference": "eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src"
        },
        "product_reference": "eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-46877",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-04-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2185707"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch"
        ],
        "known_not_affected": [
          "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-46877"
        },
        {
          "category": "external",
          "summary": "RHBZ#2185707",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185707"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46877",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-46877"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46877",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46877"
        }
      ],
      "release_date": "2023-03-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4506"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode"
    },
    {
      "cve": "CVE-2023-1436",
      "cwe": {
        "id": "CWE-674",
        "name": "Uncontrolled Recursion"
      },
      "discovery_date": "2023-03-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2182788"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Jettison. Infinite recursion is triggered in Jettison when constructing a JSONArray from a Collection that contains a self-reference in one of its elements. This issue leads to a StackOverflowError exception being thrown.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jettison: Uncontrolled Recursion in JSONArray",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src"
        ],
        "known_not_affected": [
          "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1436"
        },
        {
          "category": "external",
          "summary": "RHBZ#2182788",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182788"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1436",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1436"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1436",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1436"
        },
        {
          "category": "external",
          "summary": "https://research.jfrog.com/vulnerabilities/jettison-json-array-dos-xray-427911/",
          "url": "https://research.jfrog.com/vulnerabilities/jettison-json-array-dos-xray-427911/"
        }
      ],
      "release_date": "2023-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4506"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jettison: Uncontrolled Recursion in JSONArray"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Keke Lian \u0026 Haoran Zhao"
          ],
          "organization": "System and Software Security Lab in Fudan University"
        }
      ],
      "cve": "CVE-2023-3223",
      "cwe": {
        "id": "CWE-789",
        "name": "Memory Allocation with Excessive Size Value"
      },
      "discovery_date": "2023-05-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2209689"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in undertow. Servlets annotated with @MultipartConfig may cause an OutOfMemoryError due to large multipart content. This may allow unauthorized users to cause remote Denial of Service (DoS) attack. If the server uses fileSizeThreshold to limit the file size, it\u0027s possible to bypass the limit by setting the file name in the request to null.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: OutOfMemoryError due to @MultipartConfig handling",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src"
        ],
        "known_not_affected": [
          "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-12.redhat_00048.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-12.redhat_00048.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jaf-0:1.2.2-2.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-javamail-0:1.6.7-2.redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.30-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.30-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.0.9-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.0.9-1.redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.53-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-30.Final_redhat_00029.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-30.Final_redhat_00029.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jettison-0:1.5.4-1.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-27.SP12_redhat_00016.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-23.SP12_redhat_00013.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-23.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-27.SP12_redhat_00016.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-protostream-0:4.3.5-2.Final_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.12-3.GA_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.12-3.GA_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-36.redhat_00014.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3223"
        },
        {
          "category": "external",
          "summary": "RHBZ#2209689",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2209689"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3223",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3223"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3223",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3223"
        }
      ],
      "release_date": "2023-08-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4506"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.25-3.SP3_redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "undertow: OutOfMemoryError due to @MultipartConfig handling"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...