rhsa-2024_5481
Vulnerability from csaf_redhat
Published
2024-08-15 20:11
Modified
2024-09-18 08:49
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.3 Security update

Notes

Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.3 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-8.0.z] (CVE-2024-28752) * org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-8.0.z] (CVE-2024-30171) * netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-8.0.z] (CVE-2024-29025) * org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-8.0.z] (CVE-2024-30172) * org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-8.0.z] (CVE-2024-29857) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-8.0.z] (CVE-2024-28752)\n\n* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-8.0.z] (CVE-2024-30171)\n\n* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-8.0.z] (CVE-2024-29025)\n\n* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-8.0.z] (CVE-2024-30172)\n\n* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-8.0.z] (CVE-2024-29857)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5481",
        "url": "https://access.redhat.com/errata/RHSA-2024:5481"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/"
      },
      {
        "category": "external",
        "summary": "2270732",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732"
      },
      {
        "category": "external",
        "summary": "2272907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907"
      },
      {
        "category": "external",
        "summary": "2276360",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360"
      },
      {
        "category": "external",
        "summary": "2293025",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025"
      },
      {
        "category": "external",
        "summary": "2293028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028"
      },
      {
        "category": "external",
        "summary": "JBEAP-25224",
        "url": "https://issues.redhat.com/browse/JBEAP-25224"
      },
      {
        "category": "external",
        "summary": "JBEAP-26018",
        "url": "https://issues.redhat.com/browse/JBEAP-26018"
      },
      {
        "category": "external",
        "summary": "JBEAP-26696",
        "url": "https://issues.redhat.com/browse/JBEAP-26696"
      },
      {
        "category": "external",
        "summary": "JBEAP-26790",
        "url": "https://issues.redhat.com/browse/JBEAP-26790"
      },
      {
        "category": "external",
        "summary": "JBEAP-26791",
        "url": "https://issues.redhat.com/browse/JBEAP-26791"
      },
      {
        "category": "external",
        "summary": "JBEAP-26793",
        "url": "https://issues.redhat.com/browse/JBEAP-26793"
      },
      {
        "category": "external",
        "summary": "JBEAP-26802",
        "url": "https://issues.redhat.com/browse/JBEAP-26802"
      },
      {
        "category": "external",
        "summary": "JBEAP-26816",
        "url": "https://issues.redhat.com/browse/JBEAP-26816"
      },
      {
        "category": "external",
        "summary": "JBEAP-26823",
        "url": "https://issues.redhat.com/browse/JBEAP-26823"
      },
      {
        "category": "external",
        "summary": "JBEAP-26843",
        "url": "https://issues.redhat.com/browse/JBEAP-26843"
      },
      {
        "category": "external",
        "summary": "JBEAP-26886",
        "url": "https://issues.redhat.com/browse/JBEAP-26886"
      },
      {
        "category": "external",
        "summary": "JBEAP-26932",
        "url": "https://issues.redhat.com/browse/JBEAP-26932"
      },
      {
        "category": "external",
        "summary": "JBEAP-26948",
        "url": "https://issues.redhat.com/browse/JBEAP-26948"
      },
      {
        "category": "external",
        "summary": "JBEAP-26961",
        "url": "https://issues.redhat.com/browse/JBEAP-26961"
      },
      {
        "category": "external",
        "summary": "JBEAP-26962",
        "url": "https://issues.redhat.com/browse/JBEAP-26962"
      },
      {
        "category": "external",
        "summary": "JBEAP-26966",
        "url": "https://issues.redhat.com/browse/JBEAP-26966"
      },
      {
        "category": "external",
        "summary": "JBEAP-26986",
        "url": "https://issues.redhat.com/browse/JBEAP-26986"
      },
      {
        "category": "external",
        "summary": "JBEAP-27002",
        "url": "https://issues.redhat.com/browse/JBEAP-27002"
      },
      {
        "category": "external",
        "summary": "JBEAP-27019",
        "url": "https://issues.redhat.com/browse/JBEAP-27019"
      },
      {
        "category": "external",
        "summary": "JBEAP-27055",
        "url": "https://issues.redhat.com/browse/JBEAP-27055"
      },
      {
        "category": "external",
        "summary": "JBEAP-27090",
        "url": "https://issues.redhat.com/browse/JBEAP-27090"
      },
      {
        "category": "external",
        "summary": "JBEAP-27192",
        "url": "https://issues.redhat.com/browse/JBEAP-27192"
      },
      {
        "category": "external",
        "summary": "JBEAP-27194",
        "url": "https://issues.redhat.com/browse/JBEAP-27194"
      },
      {
        "category": "external",
        "summary": "JBEAP-27261",
        "url": "https://issues.redhat.com/browse/JBEAP-27261"
      },
      {
        "category": "external",
        "summary": "JBEAP-27262",
        "url": "https://issues.redhat.com/browse/JBEAP-27262"
      },
      {
        "category": "external",
        "summary": "JBEAP-27327",
        "url": "https://issues.redhat.com/browse/JBEAP-27327"
      },
      {
        "category": "external",
        "summary": "JBEAP-27356",
        "url": "https://issues.redhat.com/browse/JBEAP-27356"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5481.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.3 Security update",
    "tracking": {
      "current_release_date": "2024-09-18T08:49:42+00:00",
      "generator": {
        "date": "2024-09-18T08:49:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5481",
      "initial_release_date": "2024-08-15T20:11:37+00:00",
      "revision_history": [
        {
          "date": "2024-08-15T20:11:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-15T20:11:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T08:49:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 8.0 for RHEL 9",
                "product": {
                  "name": "Red Hat JBoss EAP 8.0 for RHEL 9",
                  "product_id": "9Base-JBEAP-8.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
                "product": {
                  "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
                  "product_id": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wss4j@3.0.3-1.redhat_00008.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
                  "product_id": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-neethi@3.2.0-1.redhat_00004.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
                  "product_id": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.1.0-1.Final_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-mod_cluster@2.0.3-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-hal-console@3.6.19-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
                "product": {
                  "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
                  "product_id": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-velocity@2.3.0-3.redhat_00009.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.6-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wildfly-discovery@1.3.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-bouncycastle@1.78.1-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
                  "product_id": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-sshd@2.12.1-2.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.4-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-angus@2.0.3-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
                  "product_id": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-caffeine@3.1.8-2.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
                  "product_id": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jasypt@1.9.3-4.redhat_00004.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-mime4j@0.8.11-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-mail@2.1.3-1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
                  "product_id": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-java-classmate@1.5.1-3.redhat_00004.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jsf-impl@4.0.7-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-guava-failureaccess@1.0.2-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-joda-time@2.12.7-1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
                "product": {
                  "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
                  "product_id": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-xml-security@3.0.4-1.redhat_00005.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
                  "product_id": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy@6.2.7-2.Final_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty@4.1.108-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-stax2-api@4.2.2-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src",
                  "product_id": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-yasson@3.0.3-3.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
                "product": {
                  "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
                  "product_id": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-commons-codec@1.15.0-6.redhat_00016.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
                "product": {
                  "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
                  "product_id": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-commons-cli@1.4.0-2.redhat_00003.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
                "product": {
                  "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
                  "product_id": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-angus-activation@2.0.1-3.redhat_00006.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
                "product": {
                  "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
                  "product_id": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-httpcomponents-asyncclient@4.1.5-3.redhat_00005.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava@3.1.8-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
                "product": {
                  "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
                  "product_id": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.21.0-5.redhat_00052.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-websocket@2.1.1-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jboss-metadata@16.0.0-3.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
                  "product_id": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-hornetq@2.4.9-4.Final_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
                "product": {
                  "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
                  "product_id": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-cxf-xjc-utils@4.0.0-5.redhat_00003.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml@4.2.0-4.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-weld-core@5.1.2-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
                  "product_id": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-json-api@2.1.3-1.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
                  "product_id": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-parsson@1.1.5-2.redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-xml-bind-api@4.0.1-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
                  "product_id": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-commons-beanutils@1.9.4-13.redhat_00004.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
                "product": {
                  "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
                  "product_id": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wsdl4j@1.6.3-5.redhat_00008.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
                "product": {
                  "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
                  "product_id": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-httpcomponents-client@4.5.14-4.redhat_00012.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
                  "product_id": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.3.0-2.GA_redhat_00004.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jboss-openjdk-orb@10.1.0-1.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
                  "product_id": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan@14.0.30-2.Final_redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
                "product": {
                  "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
                  "product_id": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.3-9.GA_redhat_00004.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
                "product": {
                  "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
                  "product_id": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-servlet-api@6.0.0-5.redhat_00006.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jandex@3.0.8-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-byte-buddy@1.14.18-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
                "product": {
                  "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
                  "product_id": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-guava-libraries@33.0.0-1.jre_redhat_00002.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.13-1.redhat_00001.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
                "product": {
                  "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
                  "product_id": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-httpcomponents-core@4.4.16-4.redhat_00010.1.el9eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
                "product": {
                  "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
                  "product_id": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jaxb@4.0.5-2.redhat_00001.1.el9eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_id": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wss4j@3.0.3-1.redhat_00008.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_id": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wss4j-bindings@3.0.3-1.redhat_00008.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_id": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wss4j-policy@3.0.3-1.redhat_00008.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_id": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-common@3.0.3-1.redhat_00008.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_id": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-dom@3.0.3-1.redhat_00008.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_id": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-policy-stax@3.0.3-1.redhat_00008.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_id": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-stax@3.0.3-1.redhat_00008.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
                  "product_id": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-neethi@3.2.0-1.redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.1.0-1.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-mod_cluster@2.0.3-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-hal-console@3.6.19-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
                "product": {
                  "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
                  "product_id": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-velocity@2.3.0-3.redhat_00009.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
                "product": {
                  "name": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
                  "product_id": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-velocity-engine-core@2.3.0-3.redhat_00009.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.6-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wildfly-elytron-tool@2.2.6-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wildfly-discovery-client@1.3.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-bouncycastle@1.78.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-bouncycastle-jmail@1.78.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-bouncycastle-pg@1.78.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-bouncycastle-pkix@1.78.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-bouncycastle-prov@1.78.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-bouncycastle-util@1.78.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-sshd@2.12.1-2.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.4-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-cxf-rt@4.0.4-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-cxf-services@4.0.4-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-cxf-tools@4.0.4-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-angus-mail@2.0.3-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-caffeine@3.1.8-2.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
                  "product_id": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jasypt@1.9.3-4.redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-mime4j@0.8.11-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-mime4j-dom@0.8.11-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-mime4j-storage@0.8.11-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-mail@2.1.3-1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
                  "product_id": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-java-classmate@1.5.1-3.redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jsf-impl@4.0.7-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-guava-failureaccess@1.0.2-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-joda-time@2.12.7-1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
                "product": {
                  "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
                  "product_id": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-xml-security@3.0.4-1.redhat_00005.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-atom-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-cdi@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-client@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-client-api@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-core@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-core-spi@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-crypto@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-jackson2-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-jaxb-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-jsapi@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-json-binding-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-json-p-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-multipart-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-rxjava2@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-resteasy-validator-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-buffer@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-codec@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-codec-dns@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-codec-http@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-codec-socks@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-common@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-handler@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-handler-proxy@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-resolver@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-resolver-dns@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-transport@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-transport-classes-epoll@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-transport-native-unix-common@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-stax2-api@4.2.2-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-yasson@3.0.3-3.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
                  "product_id": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-commons-codec@1.15.0-6.redhat_00016.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
                  "product_id": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-commons-cli@1.4.0-2.redhat_00003.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
                "product": {
                  "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
                  "product_id": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-angus-activation@2.0.1-3.redhat_00006.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
                "product": {
                  "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
                  "product_id": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-httpcomponents-asyncclient@4.1.5-3.redhat_00005.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava@3.1.8-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-cli@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-commons@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-core-client@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-dto@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hornetq-protocol@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hqclient-protocol@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-client@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-ra@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-server@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-service-extensions@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jdbc-store@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-journal@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-selector@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                "product": {
                  "name": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_id": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-activemq-artemis-server@2.21.0-5.redhat_00052.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-websocket-api@2.1.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-websocket-client-api@2.1.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jboss-metadata@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jboss-metadata-appclient@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jboss-metadata-common@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jboss-metadata-ear@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jboss-metadata-ejb@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jboss-metadata-web@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-hornetq@2.4.9-4.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-hornetq-commons@2.4.9-4.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-hornetq-core-client@2.4.9-4.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-hornetq-jakarta-client@2.4.9-4.Final_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_id": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-cxf-xjc-utils@4.0.0-5.redhat_00003.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                "product": {
                  "name": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_id": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-cxf-xjc-boolean@4.0.0-5.redhat_00003.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                "product": {
                  "name": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_id": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-cxf-xjc-bug986@4.0.0-5.redhat_00003.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                "product": {
                  "name": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_id": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-cxf-xjc-dv@4.0.0-5.redhat_00003.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                "product": {
                  "name": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_id": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-cxf-xjc-runtime@4.0.0-5.redhat_00003.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                "product": {
                  "name": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_id": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-cxf-xjc-ts@4.0.0-5.redhat_00003.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-core@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-profile-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-saml-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-saml-impl@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-security-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-security-impl@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-soap-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-impl@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-saml-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-saml-impl@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-xmlsec-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-opensaml-xmlsec-impl@4.2.0-4.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-weld-core@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-weld-core-impl@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-weld-core-jsf@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-weld-ejb@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-weld-jta@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-weld-lite-extension-translator@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-weld-web@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-json-api@2.1.3-1.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-parsson@1.1.5-2.redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-xml-bind-api@4.0.1-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
                  "product_id": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-apache-commons-beanutils@1.9.4-13.redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
                  "product_id": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wsdl4j@1.6.3-5.redhat_00008.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
                "product": {
                  "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
                  "product_id": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-httpcomponents-client@4.5.14-4.redhat_00012.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
                  "product_id": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.3.0-2.GA_redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
                  "product_id": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.3.0-2.GA_redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jboss-openjdk-orb@10.1.0-1.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-cachestore-jdbc-common-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-cachestore-jdbc-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-cachestore-remote@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-cdi-common-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-cdi-embedded-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-cdi-remote-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-client-hotrod-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-clustered-counter@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-clustered-lock@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-commons-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-component-annotations@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-core-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-hibernate-cache-commons@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-hibernate-cache-spi@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-hibernate-cache-v62@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-objectfilter@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-query@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-query-core@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-query-dsl@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-infinispan-remote-query-client@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                  "product_id": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.3-9.GA_redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                  "product_id": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.3-9.GA_redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                  "product_id": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.3-9.GA_redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                "product": {
                  "name": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                  "product_id": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.3-9.GA_redhat_00004.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
                  "product_id": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jakarta-servlet-api@6.0.0-5.redhat_00006.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jandex@3.0.8-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-byte-buddy@1.14.18-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-guava@33.0.0-1.jre_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
                "product": {
                  "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
                  "product_id": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-guava-libraries@33.0.0-1.jre_redhat_00002.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.13-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-slf4j-api@2.0.13-1.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
                "product": {
                  "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
                  "product_id": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-httpcomponents-core@4.4.16-4.redhat_00010.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-codemodel@4.0.5-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jaxb@4.0.5-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jaxb-core@4.0.5-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jaxb-jxc@4.0.5-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jaxb-runtime@4.0.5-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-jaxb-xjc@4.0.5-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-relaxng-datatype@4.0.5-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-rngom@4.0.5-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-txw2@4.0.5-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                "product": {
                  "name": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_id": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-xsom@4.0.5-2.redhat_00001.1.el9eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
                "product": {
                  "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_id": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el9eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
                "product": {
                  "name": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_id": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap8-netty-transport-native-epoll-debuginfo@4.1.108-1.Final_redhat_00001.1.el9eap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src"
        },
        "product_reference": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch"
        },
        "product_reference": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch"
        },
        "product_reference": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src"
        },
        "product_reference": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src"
        },
        "product_reference": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src"
        },
        "product_reference": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src"
        },
        "product_reference": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch"
        },
        "product_reference": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch"
        },
        "product_reference": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch"
        },
        "product_reference": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch"
        },
        "product_reference": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch"
        },
        "product_reference": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch"
        },
        "product_reference": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src"
        },
        "product_reference": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch"
        },
        "product_reference": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src"
        },
        "product_reference": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch"
        },
        "product_reference": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src"
        },
        "product_reference": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch"
        },
        "product_reference": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src"
        },
        "product_reference": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64"
        },
        "product_reference": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64"
        },
        "product_reference": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch"
        },
        "product_reference": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src"
        },
        "product_reference": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch"
        },
        "product_reference": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src"
        },
        "product_reference": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src"
        },
        "product_reference": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch"
        },
        "product_reference": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch"
        },
        "product_reference": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src"
        },
        "product_reference": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch"
        },
        "product_reference": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src"
        },
        "product_reference": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch"
        },
        "product_reference": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch"
        },
        "product_reference": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch"
        },
        "product_reference": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch"
        },
        "product_reference": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch"
        },
        "product_reference": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch"
        },
        "product_reference": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch"
        },
        "product_reference": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src"
        },
        "product_reference": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch"
        },
        "product_reference": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch"
        },
        "product_reference": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9",
          "product_id": "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
        },
        "product_reference": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src",
        "relates_to_product_reference": "9Base-JBEAP-8.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-28752",
      "cwe": {
        "id": "CWE-918",
        "name": "Server-Side Request Forgery (SSRF)"
      },
      "discovery_date": "2024-03-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2270732"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch"
        ],
        "known_not_affected": [
          "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28752"
        },
        {
          "category": "external",
          "summary": "RHBZ#2270732",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752"
        },
        {
          "category": "external",
          "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt",
          "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428",
          "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428"
        }
      ],
      "release_date": "2024-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5481"
        },
        {
          "category": "workaround",
          "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.",
          "product_ids": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding"
    },
    {
      "cve": "CVE-2024-29025",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2024-04-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the io.netty:netty-codec-http package. Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling issues due to the accumulation of data in the HttpPostRequestDecoder. The decoder cumulates bytes in the undecodedChunk buffer until it can decode a field, allowing data to accumulate without limits. This flaw allows an attacker to cause a denial of service by sending a chunked post consisting of many small fields that will be accumulated in the bodyListHttpData list.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty-codec-http: Allocation of Resources Without Limits or Throttling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The vulnerability in io.netty:netty-codec-http, allowing for Allocation of Resources Without Limits or Throttling issues, is assessed as moderate severity due to its potential impact on system availability and performance. By exploiting the flaw in HttpPostRequestDecoder, an attacker can craft chunked POST requests with numerous small fields, causing excessive accumulation of data in memory buffers. This unrestricted accumulation can lead to significant memory consumption on the server, potentially exhausting available resources and resulting in denial of service (DoS) conditions.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-29025"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29025",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025"
        },
        {
          "category": "external",
          "summary": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3",
          "url": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c",
          "url": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c"
        },
        {
          "category": "external",
          "summary": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v",
          "url": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v"
        },
        {
          "category": "external",
          "summary": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812",
          "url": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812"
        }
      ],
      "release_date": "2024-03-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5481"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty-codec-http: Allocation of Resources Without Limits or Throttling"
    },
    {
      "cve": "CVE-2024-29857",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293028"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Bouncy Castle. An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java). Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-29857"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293028",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29857",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857"
        }
      ],
      "release_date": "2024-06-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hubert Kario"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2024-30171",
      "cwe": {
        "id": "CWE-208",
        "name": "Observable Timing Discrepancy"
      },
      "discovery_date": "2024-04-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2276360"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Bouncy Castle Java cryptography APIs. Affected versions of the org.bouncycastle:bcprov-jdk18on package are vulnerable to Observable Timing Discrepancy via the PKCS#1 1.5 and OAEP decryption process (a.k.a. Marvin Attack). An attacker can recover cipher-texts via a side-channel attack by exploiting the Marvin security flaw. The PKCS#1 1.5 attack vector leaks data via javax.crypto.Cipher exceptions and the OAEP interface vector leaks via the bit size of the decrypted data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-30171"
        },
        {
          "category": "external",
          "summary": "RHBZ#2276360",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30171",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171"
        },
        {
          "category": "external",
          "summary": "https://people.redhat.com/~hkario/marvin/",
          "url": "https://people.redhat.com/~hkario/marvin/"
        }
      ],
      "release_date": "2024-04-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5481"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)"
    },
    {
      "cve": "CVE-2024-30172",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2293025"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Bouncy Castle Java Cryptography APIs. Affected versions of this package are vulnerable to an Infinite loop issue in ED25519 verification in the ScalarUtil class. This flaw allows an attacker to send a malicious signature and public key to trigger a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
          "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
          "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
          "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-30172"
        },
        {
          "category": "external",
          "summary": "RHBZ#2293025",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30172",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172"
        },
        {
          "category": "external",
          "summary": "https://www.bouncycastle.org/latest_releases.html",
          "url": "https://www.bouncycastle.org/latest_releases.html"
        }
      ],
      "release_date": "2024-05-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5481"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64",
            "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src",
            "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch",
            "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...