rhsa-2024_5143
Vulnerability from csaf_redhat
Published
2024-08-08 17:22
Modified
2024-09-18 08:48
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.17, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.18 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket [eap-7.4.z] (CVE-2024-5971) * undertow: LearningPushHandler can lead to remote memory DoS attacks [eap-7.4.z] (CVE-2024-3653) * org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-7.4.z] (CVE-2024-30171) * org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-7.4.z] (CVE-2024-29857) * netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-7.4.z] (CVE-2024-29025) * org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-7.4.z] (CVE-2024-30172) * HTTP-2: httpd: CONTINUATION frames DoS [eap-7.4.z] (CVE-2024-27316) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.17, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.18 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket [eap-7.4.z] (CVE-2024-5971)\n\n* undertow: LearningPushHandler can lead to remote memory DoS attacks [eap-7.4.z] (CVE-2024-3653)\n\n* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-7.4.z] (CVE-2024-30171)\n\n* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-7.4.z] (CVE-2024-29857)\n\n* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-7.4.z] (CVE-2024-29025)\n\n* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-7.4.z] (CVE-2024-30172)\n\n* HTTP-2: httpd: CONTINUATION frames DoS [eap-7.4.z] (CVE-2024-27316)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5143",
        "url": "https://access.redhat.com/errata/RHSA-2024:5143"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/7073034",
        "url": "https://access.redhat.com/articles/7073034"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "2268277",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277"
      },
      {
        "category": "external",
        "summary": "2272907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907"
      },
      {
        "category": "external",
        "summary": "2274437",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437"
      },
      {
        "category": "external",
        "summary": "2276360",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360"
      },
      {
        "category": "external",
        "summary": "2292211",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211"
      },
      {
        "category": "external",
        "summary": "2293025",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025"
      },
      {
        "category": "external",
        "summary": "2293028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028"
      },
      {
        "category": "external",
        "summary": "JBEAP-26292",
        "url": "https://issues.redhat.com/browse/JBEAP-26292"
      },
      {
        "category": "external",
        "summary": "JBEAP-26833",
        "url": "https://issues.redhat.com/browse/JBEAP-26833"
      },
      {
        "category": "external",
        "summary": "JBEAP-27017",
        "url": "https://issues.redhat.com/browse/JBEAP-27017"
      },
      {
        "category": "external",
        "summary": "JBEAP-27056",
        "url": "https://issues.redhat.com/browse/JBEAP-27056"
      },
      {
        "category": "external",
        "summary": "JBEAP-27078",
        "url": "https://issues.redhat.com/browse/JBEAP-27078"
      },
      {
        "category": "external",
        "summary": "JBEAP-27079",
        "url": "https://issues.redhat.com/browse/JBEAP-27079"
      },
      {
        "category": "external",
        "summary": "JBEAP-27101",
        "url": "https://issues.redhat.com/browse/JBEAP-27101"
      },
      {
        "category": "external",
        "summary": "JBEAP-27181",
        "url": "https://issues.redhat.com/browse/JBEAP-27181"
      },
      {
        "category": "external",
        "summary": "JBEAP-27290",
        "url": "https://issues.redhat.com/browse/JBEAP-27290"
      },
      {
        "category": "external",
        "summary": "JBEAP-27352",
        "url": "https://issues.redhat.com/browse/JBEAP-27352"
      },
      {
        "category": "external",
        "summary": "JBEAP-27353",
        "url": "https://issues.redhat.com/browse/JBEAP-27353"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5143.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.18 Security update",
    "tracking": {
      "current_release_date": "2024-09-18T08:48:59+00:00",
      "generator": {
        "date": "2024-09-18T08:48:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5143",
      "initial_release_date": "2024-08-08T17:22:54+00:00",
      "revision_history": [
        {
          "date": "2024-08-08T17:22:54+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-08T17:22:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T08:48:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-7.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.33-1.SP1_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.23-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty@4.1.108-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
                "product": {
                  "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
                  "product_id": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.78.1-1.redhat_00002.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
                "product": {
                  "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
                  "product_id": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.3.1-1.Final_redhat_00002.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.17-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jandex@2.4.5-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-37.Final_redhat_00037.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.18-1.GA_redhat_00001.1.el7eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
                  "product_id": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el7eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
                  "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.108-1.Final_redhat_00001.1.el7eap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.33-1.SP1_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.23-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.108-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.78.1-1.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.78.1-1.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-pg@1.78.1-1.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.78.1-1.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.78.1-1.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-util@1.78.1-1.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.3.1-1.Final_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.17-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jandex@2.4.5-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.29-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-37.Final_redhat_00037.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-37.Final_redhat_00037.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-37.Final_redhat_00037.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.8.16-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.18-1.GA_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.18-1.GA_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.18-1.GA_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.18-1.GA_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.18-1.GA_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src"
        },
        "product_reference": "eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src"
        },
        "product_reference": "eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64"
        },
        "product_reference": "eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64"
        },
        "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-3653",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2024-04-11T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2274437"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server\u0027s config, which is disabled by default, leaving the maxAge config in the handler unconfigured. The default is -1, which makes the handler vulnerable. If someone overwrites that config, the server is not subject to the attack. The attacker needs to be able to reach the server with a normal HTTP request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: LearningPushHandler can lead to remote memory DoS attacks",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates this as a Low impact vulnerability since the attacker needs to perform HTTP requests and the server must have incomplete configuration settings.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-3653"
        },
        {
          "category": "external",
          "summary": "RHBZ#2274437",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274437"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-3653",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-3653"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-3653"
        }
      ],
      "release_date": "2024-07-08T20:53:45+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5143"
        },
        {
          "category": "workaround",
          "details": "Setting the maxAge configuration is sufficient to prevent the behavior of this vulnerability being explored.",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "undertow: LearningPushHandler can lead to remote memory DoS attacks"
    },
    {
      "cve": "CVE-2024-5971",
      "cwe": {
        "id": "CWE-674",
        "name": "Uncontrolled Recursion"
      },
      "discovery_date": "2024-06-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292211"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Undertow, where the chunked response hangs after the body was flushed. The response headers and body were sent but the client would continue waiting as Undertow does not send the expected 0\\r\\n termination of the chunked response. This results in uncontrolled resource consumption, leaving the server side to a denial of service attack. This happens only with Java 17 TLSv1.3 scenarios.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified vulnerability in Undertow, where chunked responses fail to terminate properly under Java 17 with TLSv1.3, represents a significant security concern due to its potential for uncontrolled resource consumption and denial of service (DoS) attacks. This issue arises from Undertow\u0027s mishandling of chunked response termination after initial data flushing, leading to clients waiting indefinitely for completion signals that are not sent. Such behavior could be exploited by malicious actors to exhaust server resources, resulting in service degradation or unavailability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-5971"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292211",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292211"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-5971",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-5971"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5971"
        }
      ],
      "release_date": "2024-07-08T20:46:55+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5143"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "undertow: response write hangs in case of Java 17 TLSv1.3 NewSessionTicket"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2024-27316",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268277"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in how Apache httpd implements the HTTP/2 protocol. There are insufficient limitations placed on the amount of CONTINUATION frames that can be sent within a single stream. This issue could allow an unauthenticated remote attacker to send packets to vulnerable servers, which could use up memory resources to cause a Denial of Service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "httpd: CONTINUATION frames DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Moderate, in alignment with upstream Apache. The worst case scenario is memory exhaustion causing a denial of service. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability stems from an imperfect definition of the HTTP/2 protocol. As the httpd component is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-27316"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268277",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268277"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-27316",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-27316"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27316"
        },
        {
          "category": "external",
          "summary": "https://httpd.apache.org/security/vulnerabilities_24.html",
          "url": "https://httpd.apache.org/security/vulnerabilities_24.html"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5143"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "httpd: CONTINUATION frames DoS"
    },
    {
      "cve": "CVE-2024-29025",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2024-04-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the io.netty:netty-codec-http package. Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling issues due to the accumulation of data in the HttpPostRequestDecoder. The decoder cumulates bytes in the undecodedChunk buffer until it can decode a field, allowing data to accumulate without limits. This flaw allows an attacker to cause a denial of service by sending a chunked post consisting of many small fields that will be accumulated in the bodyListHttpData list.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty-codec-http: Allocation of Resources Without Limits or Throttling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The vulnerability in io.netty:netty-codec-http, allowing for Allocation of Resources Without Limits or Throttling issues, is assessed as moderate severity due to its potential impact on system availability and performance. By exploiting the flaw in HttpPostRequestDecoder, an attacker can craft chunked POST requests with numerous small fields, causing excessive accumulation of data in memory buffers. This unrestricted accumulation can lead to significant memory consumption on the server, potentially exhausting available resources and resulting in denial of service (DoS) conditions.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-29025"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29025",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025"
        },
        {
          "category": "external",
          "summary": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3",
          "url": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c",
          "url": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v"
        },
        {
          "category": "external",
          "summary": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812",
          "url": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812"
        }
      ],
      "release_date": "2024-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5143"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty-codec-http: Allocation of Resources Without Limits or Throttling"
    },
    {
      "cve": "CVE-2024-29857",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293028"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Bouncy Castle. An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java). Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-29857"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293028",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29857",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857"
        }
      ],
      "release_date": "2024-06-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5143"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hubert Kario"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2024-30171",
      "cwe": {
        "id": "CWE-208",
        "name": "Observable Timing Discrepancy"
      },
      "discovery_date": "2024-04-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2276360"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Bouncy Castle Java cryptography APIs. Affected versions of the org.bouncycastle:bcprov-jdk18on package are vulnerable to Observable Timing Discrepancy via the PKCS#1 1.5 and OAEP decryption process (a.k.a. Marvin Attack). An attacker can recover cipher-texts via a side-channel attack by exploiting the Marvin security flaw. The PKCS#1 1.5 attack vector leaks data via javax.crypto.Cipher exceptions and the OAEP interface vector leaks via the bit size of the decrypted data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-30171"
        },
        {
          "category": "external",
          "summary": "RHBZ#2276360",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30171",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171"
        },
        {
          "category": "external",
          "summary": "https://people.redhat.com/~hkario/marvin/",
          "url": "https://people.redhat.com/~hkario/marvin/"
        }
      ],
      "release_date": "2024-04-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5143"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)"
    },
    {
      "cve": "CVE-2024-30172",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
            "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293025"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Bouncy Castle Java Cryptography APIs. Affected versions of this package are vulnerable to an Infinite loop issue in ED25519 verification in the ScalarUtil class. This flaw allows an attacker to send a malicious signature and public key to trigger a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.23-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.17-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.17-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jandex-0:2.4.5-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-remoting-0:5.0.29-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-37.Final_redhat_00037.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-37.Final_redhat_00037.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-xnio-base-0:3.8.16-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-log4j-jboss-logmanager-0:1.3.1-1.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-all-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el7eap.x86_64",
          "7Server-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.108-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.33-1.SP1_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.18-1.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00001.1.el7eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-30172"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293025",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30172",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172"
        },
        {
          "category": "external",
          "summary": "https://www.bouncycastle.org/latest_releases.html",
          "url": "https://www.bouncycastle.org/latest_releases.html"
        }
      ],
      "release_date": "2024-05-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5143"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-0:1.78.1-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-bouncycastle-mail-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pg-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-pkix-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-prov-0:1.78.1-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-bouncycastle-util-0:1.78.1-1.redhat_00002.1.el7eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...