Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-48734 (GCVE-0-2025-48734)
Vulnerability from cvelistv5
- CWE-284 - Improper Access Control
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Apache Software Foundation | Apache Commons BeanUtils 1.x |
Version: 1.0 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-48734", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-28T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-29T03:55:47.725Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-05-28T18:03:42.763Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://repo.maven.apache.org/maven2", "defaultStatus": "unaffected", "packageName": "commons-beanutils:commons-beanutils", "product": "Apache Commons BeanUtils 1.x", "vendor": "Apache Software Foundation", "versions": [ { "lessThan": "1.11.0", "status": "affected", "version": "1.0", "versionType": "maven" } ] }, { "collectionURL": "https://repo.maven.apache.org/maven2", "defaultStatus": "unaffected", "packageName": "org.apache.commons:commons-beanutils2", "product": "Apache Commons BeanUtils 2.x", "vendor": "Apache Software Foundation", "versions": [ { "lessThan": "2.0.0-M2", "status": "affected", "version": "2.0.0-M1", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Raj (mailto:denesh.raj@zohocorp.com)" }, { "lang": "en", "type": "finder", "value": "Muthukumar Marikani (mailto:muthukumar.marikani@zohocorp.com)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eImproper Access Control vulnerability in Apache Commons.\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\u003c/p\u003e\u003c/div\u003e\u003c/div\u003eReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\u2019s class loader via the \u201cdeclaredClass\u201d property available on all Java \u201cenum\u201d objects. Accessing the enum\u2019s \u201cdeclaredClass\u201d allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\u003cbr\u003eStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \u201cdeclaredClass\u201d property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user\u0027s guide and the unit tests.\u003cp\u003e\u003c/p\u003eThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.\u003cp\u003eUsers of the artifact commons-beanutils:commons-beanutils\n\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\u003c/p\u003e\u003cp\u003e\nUsers of the artifact org.apache.commons:commons-beanutils2\n\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue.\n\n\u003cbr\u003e\u003c/p\u003e" } ], "value": "Improper Access Control vulnerability in Apache Commons.\n\n\n\nA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\n\n\n\n\n\nReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\u2019s class loader via the \u201cdeclaredClass\u201d property available on all Java \u201cenum\u201d objects. Accessing the enum\u2019s \u201cdeclaredClass\u201d allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\nStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \u201cdeclaredClass\u201d property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user\u0027s guide and the unit tests.\n\nThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils\n\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\n\n\nUsers of the artifact org.apache.commons:commons-beanutils2\n\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue." } ], "metrics": [ { "other": { "content": { "text": "important" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284 Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-28T13:32:08.300Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2025-48734", "datePublished": "2025-05-28T13:32:08.300Z", "dateReserved": "2025-05-23T12:30:32.006Z", "dateUpdated": "2025-05-29T03:55:47.725Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-48734\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2025-05-28T14:15:34.070\",\"lastModified\":\"2025-06-09T18:56:26.370\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper Access Control vulnerability in Apache Commons.\\n\\n\\n\\nA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\\n\\n\\n\\n\\n\\nReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\u2019s class loader via the \u201cdeclaredClass\u201d property available on all Java \u201cenum\u201d objects. Accessing the enum\u2019s \u201cdeclaredClass\u201d allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\\nStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \u201cdeclaredClass\u201d property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user\u0027s guide and the unit tests.\\n\\nThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils\\n\\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\\n\\n\\nUsers of the artifact org.apache.commons:commons-beanutils2\\n\\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de control de acceso inadecuado en Apache Commons. Se a\u00f1adi\u00f3 una clase especial BeanIntrospector en la versi\u00f3n 1.9.2. Esta permite impedir que los atacantes utilicen la propiedad de clase declarada de los objetos de enumeraci\u00f3n de Java para acceder al cargador de clases. Sin embargo, esta protecci\u00f3n no estaba habilitada por defecto. PropertyUtilsBean (y, en consecuencia, BeanUtilsBean) ahora impide el acceso a las propiedades de clase declaradas por defecto. Las versiones 1.11.0 y 2.0.0-M2 solucionan un posible problema de seguridad al acceder a las propiedades de enumeraci\u00f3n de forma incontrolada. Si una aplicaci\u00f3n que utiliza Commons BeanUtils pasa rutas de propiedades desde una fuente externa directamente al m\u00e9todo getProperty() de PropertyUtilsBean, un atacante puede acceder al cargador de clases de la enumeraci\u00f3n mediante la propiedad \\\"declaredClass\\\", disponible en todos los objetos \\\"enum\\\" de Java. Acceder a la propiedad \\\"declaredClass\\\" de la enumeraci\u00f3n permite a atacantes remotos acceder al cargador de clases y ejecutar c\u00f3digo arbitrario. El mismo problema existe con PropertyUtilsBean.getNestedProperty(). A partir de las versiones 1.11.0 y 2.0.0-M2, un BeanIntrospector especial suprime la propiedad \\\"declaredClass\\\". Tenga en cuenta que este nuevo BeanIntrospector est\u00e1 habilitado por defecto, pero puede deshabilitarlo para recuperar el comportamiento anterior; consulte la secci\u00f3n 2.5 de la gu\u00eda del usuario y las pruebas unitarias. Este problema afecta a Apache Commons BeanUtils 1.x anterior a la 1.11.0 y a las versiones 2.x anterior a la 2.0.0-M2. Se recomienda a los usuarios del artefacto commons-beanutils:commons-beanutils 1.x actualizar a la versi\u00f3n 1.11.0, que soluciona el problema. Se recomienda a los usuarios del artefacto org.apache.commons:commons-beanutils2 2.x actualizar a la versi\u00f3n 2.0.0-M2, que soluciona el problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:commons_beanutils:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.0\",\"versionEndExcluding\":\"1.11.0\",\"matchCriteriaId\":\"3ABE6272-1A82-437E-8153-DE129760FD51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:commons_beanutils:2.0.0:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D211BECE-15F4-4685-8B8C-BB6221A2CC83\"}]}]}],\"references\":[{\"url\":\"https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/05/28/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/05/28/6\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-05-28T18:03:42.763Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-48734\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-28T14:00:07.240729Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-28T14:01:12.288Z\"}}], \"cna\": {\"title\": \"Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"reporter\", \"value\": \"Raj (mailto:denesh.raj@zohocorp.com)\"}, {\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Muthukumar Marikani (mailto:muthukumar.marikani@zohocorp.com)\"}], \"metrics\": [{\"other\": {\"type\": \"Textual description of severity\", \"content\": {\"text\": \"important\"}}}], \"affected\": [{\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache Commons BeanUtils 1.x\", \"versions\": [{\"status\": \"affected\", \"version\": \"1.0\", \"lessThan\": \"1.11.0\", \"versionType\": \"maven\"}], \"packageName\": \"commons-beanutils:commons-beanutils\", \"collectionURL\": \"https://repo.maven.apache.org/maven2\", \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"Apache Software Foundation\", \"product\": \"Apache Commons BeanUtils 2.x\", \"versions\": [{\"status\": \"affected\", \"version\": \"2.0.0-M1\", \"lessThan\": \"2.0.0-M2\", \"versionType\": \"maven\"}], \"packageName\": \"org.apache.commons:commons-beanutils2\", \"collectionURL\": \"https://repo.maven.apache.org/maven2\", \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Improper Access Control vulnerability in Apache Commons.\\n\\n\\n\\nA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\\n\\n\\n\\n\\n\\nReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\\u2019s class loader via the \\u201cdeclaredClass\\u201d property available on all Java \\u201cenum\\u201d objects. Accessing the enum\\u2019s \\u201cdeclaredClass\\u201d allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\\nStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \\u201cdeclaredClass\\u201d property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user\u0027s guide and the unit tests.\\n\\nThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils\\n\\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\\n\\n\\nUsers of the artifact org.apache.commons:commons-beanutils2\\n\\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eImproper Access Control vulnerability in Apache Commons.\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cdiv\u003e\u003cdiv\u003e\u003cp\u003eA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\u003c/p\u003e\u003c/div\u003e\u003c/div\u003eReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\\u2019s class loader via the \\u201cdeclaredClass\\u201d property available on all Java \\u201cenum\\u201d objects. Accessing the enum\\u2019s \\u201cdeclaredClass\\u201d allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\u003cbr\u003eStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \\u201cdeclaredClass\\u201d property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user\u0027s guide and the unit tests.\u003cp\u003e\u003c/p\u003eThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.\u003cp\u003eUsers of the artifact commons-beanutils:commons-beanutils\\n\\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\u003c/p\u003e\u003cp\u003e\\nUsers of the artifact org.apache.commons:commons-beanutils2\\n\\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue.\\n\\n\u003cbr\u003e\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-284\", \"description\": \"CWE-284 Improper Access Control\"}]}], \"providerMetadata\": {\"orgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"shortName\": \"apache\", \"dateUpdated\": \"2025-05-28T13:32:08.300Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-48734\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-28T18:03:42.763Z\", \"dateReserved\": \"2025-05-23T12:30:32.006Z\", \"assignerOrgId\": \"f0158376-9dc2-43b6-827c-5f631a4d8d09\", \"datePublished\": \"2025-05-28T13:32:08.300Z\", \"assignerShortName\": \"apache\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:10814
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for apache-commons-beanutils is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Apache Commons BeanUtils library provides utility methods for accessing and modifying properties of arbitrary JavaBeans.\n\nSecurity Fix(es):\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default (CVE-2025-48734)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10814", "url": "https://access.redhat.com/errata/RHSA-2025:10814" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10814.json" } ], "title": "Red Hat Security Advisory: apache-commons-beanutils security update", "tracking": { "current_release_date": "2025-08-06T21:00:36+00:00", "generator": { "date": "2025-08-06T21:00:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10814", "initial_release_date": "2025-07-10T16:19:11+00:00", "revision_history": [ { "date": "2025-07-10T16:19:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-10T16:19:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:00:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-0:1.8.3-15.el7_9.1.src", "product": { "name": "apache-commons-beanutils-0:1.8.3-15.el7_9.1.src", "product_id": "apache-commons-beanutils-0:1.8.3-15.el7_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.8.3-15.el7_9.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-0:1.8.3-15.el7_9.1.noarch", "product": { "name": "apache-commons-beanutils-0:1.8.3-15.el7_9.1.noarch", "product_id": "apache-commons-beanutils-0:1.8.3-15.el7_9.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.8.3-15.el7_9.1?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-beanutils-javadoc-0:1.8.3-15.el7_9.1.noarch", "product": { "name": "apache-commons-beanutils-javadoc-0:1.8.3-15.el7_9.1.noarch", "product_id": "apache-commons-beanutils-javadoc-0:1.8.3-15.el7_9.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils-javadoc@1.8.3-15.el7_9.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.8.3-15.el7_9.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:apache-commons-beanutils-0:1.8.3-15.el7_9.1.noarch" }, "product_reference": "apache-commons-beanutils-0:1.8.3-15.el7_9.1.noarch", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.8.3-15.el7_9.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:apache-commons-beanutils-0:1.8.3-15.el7_9.1.src" }, "product_reference": "apache-commons-beanutils-0:1.8.3-15.el7_9.1.src", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-0:1.8.3-15.el7_9.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_9.1.noarch" }, "product_reference": "apache-commons-beanutils-javadoc-0:1.8.3-15.el7_9.1.noarch", "relates_to_product_reference": "7Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-optional-ELS:apache-commons-beanutils-0:1.8.3-15.el7_9.1.noarch", "7Server-optional-ELS:apache-commons-beanutils-0:1.8.3-15.el7_9.1.src", "7Server-optional-ELS:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_9.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-10T16:19:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-optional-ELS:apache-commons-beanutils-0:1.8.3-15.el7_9.1.noarch", "7Server-optional-ELS:apache-commons-beanutils-0:1.8.3-15.el7_9.1.src", "7Server-optional-ELS:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_9.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10814" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-optional-ELS:apache-commons-beanutils-0:1.8.3-15.el7_9.1.noarch", "7Server-optional-ELS:apache-commons-beanutils-0:1.8.3-15.el7_9.1.src", "7Server-optional-ELS:apache-commons-beanutils-javadoc-0:1.8.3-15.el7_9.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:10459
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.jboss.hal-hal-parent: base-x homograph attack allows Unicode lookalike characters to bypass validation. [eap-8.0.z] (CVE-2025-27611)\n\n* org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console [eap-8.0.z] (CVE-2025-2901)\n\n* wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution [eap-8.0.z] (CVE-2025-2251)\n\n* org.apache.cxf/cxf-core: Apache CXF: Denial of Service vulnerability with temporary files [eap-8.0.z] (CVE-2025-23184)\n\n* commons-beanutils-commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\n* commons-beanutils-core: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\n* org.jboss.eap-jboss-eap-xp: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10459", "url": "https://access.redhat.com/errata/RHSA-2025:10459" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0" }, { "category": "external", "summary": "https://access.redhat.com/articles/7120566", "url": "https://access.redhat.com/articles/7120566" }, { "category": "external", "summary": "2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "2363176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363176" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "JBEAP-28866", "url": "https://issues.redhat.com/browse/JBEAP-28866" }, { "category": "external", "summary": "JBEAP-28992", "url": "https://issues.redhat.com/browse/JBEAP-28992" }, { "category": "external", "summary": "JBEAP-29257", "url": "https://issues.redhat.com/browse/JBEAP-29257" }, { "category": "external", "summary": "JBEAP-29530", "url": "https://issues.redhat.com/browse/JBEAP-29530" }, { "category": "external", "summary": "JBEAP-29679", "url": "https://issues.redhat.com/browse/JBEAP-29679" }, { "category": "external", "summary": "JBEAP-29691", "url": "https://issues.redhat.com/browse/JBEAP-29691" }, { "category": "external", "summary": "JBEAP-29692", "url": "https://issues.redhat.com/browse/JBEAP-29692" }, { "category": "external", "summary": "JBEAP-29806", "url": "https://issues.redhat.com/browse/JBEAP-29806" }, { "category": "external", "summary": "JBEAP-29863", "url": "https://issues.redhat.com/browse/JBEAP-29863" }, { "category": "external", "summary": "JBEAP-29867", "url": "https://issues.redhat.com/browse/JBEAP-29867" }, { "category": "external", "summary": "JBEAP-29984", "url": "https://issues.redhat.com/browse/JBEAP-29984" }, { "category": "external", "summary": "JBEAP-29999", "url": "https://issues.redhat.com/browse/JBEAP-29999" }, { "category": "external", "summary": "JBEAP-30087", "url": "https://issues.redhat.com/browse/JBEAP-30087" }, { "category": "external", "summary": "JBEAP-30151", "url": "https://issues.redhat.com/browse/JBEAP-30151" }, { "category": "external", "summary": "JBEAP-30157", "url": "https://issues.redhat.com/browse/JBEAP-30157" }, { "category": "external", "summary": "JBEAP-30263", "url": "https://issues.redhat.com/browse/JBEAP-30263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10459.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update", "tracking": { "current_release_date": "2025-08-06T21:00:25+00:00", "generator": { "date": "2025-08-06T21:00:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10459", "initial_release_date": "2025-07-07T13:35:06+00:00", "revision_history": [ { "date": "2025-07-07T13:35:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-07T13:35:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:00:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 8.0.8", "product": { "name": "Red Hat JBoss Enterprise Application Platform 8.0.8", "product_id": "Red Hat JBoss Enterprise Application Platform 8.0.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pupi1" ] } ], "cve": "CVE-2025-2251", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2025-03-12T13:33:14.782000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351678" } ], "notes": [ { "category": "description", "text": "A security flaw exists in WildFly and JBoss Enterprise Application Platform (EAP) within the Enterprise JavaBeans (EJB) remote invocation mechanism. This vulnerability stems from untrusted data deserialization handled by JBoss Marshalling. This flaw allows an attacker to send a specially crafted serialized object, leading to remote code execution without requiring authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2251" }, { "category": "external", "summary": "RHBZ#2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251" } ], "release_date": "2025-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:35:06+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution" }, { "acknowledgments": [ { "names": [ "\u0141ukasz Rupala" ], "organization": "ING Hubs Poland" } ], "cve": "CVE-2025-2901", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2025-03-28T06:08:36.048000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355685" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Management Console, where a stored Cross-site scripting vulnerability occurs when an application improperly sanitizes user input before storing it in a data store. When this stored data is later included in web pages without adequate sanitization, malicious scripts can execute in the context of users who view these pages, leading to potential data theft, session hijacking, or other malicious activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2901" }, { "category": "external", "summary": "RHBZ#2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901" } ], "release_date": "2025-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:35:06+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10459" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-21T10:00:44.959656+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2339095" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache CXF. In some edge cases with large data stream caching, the CachedOutputStream instances may not be closed and, if backed by temporary files, may fill up the file system and trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23184" }, { "category": "external", "summary": "RHBZ#2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184" }, { "category": "external", "summary": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122", "url": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122" } ], "release_date": "2025-01-21T09:35:37.468000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:35:06+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files" }, { "cve": "CVE-2025-27611", "cwe": { "id": "CWE-1007", "name": "Insufficient Visual Distinction of Homoglyphs Presented to User" }, "discovery_date": "2025-04-30T20:00:45.852222+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2363176" } ], "notes": [ { "category": "description", "text": "A flaw was found in base-x. This vulnerability allows attackers to generate addresses that appear legitimate, tricking users into sending money to them instead of the intended ones. The problem arises from the way base-x compresses leading zeros in addresses via manipulation of the base encoding mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "base-x: base-x homograph attack allows Unicode lookalike characters to bypass validation.", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in base-x is Important because it affects the encoding and decoding of addresses in blockchain transactions. The flaw arises from mishandling of leading zero compression, enabling attackers to craft malicious encodings that deceive systems or users into misdirecting funds. As blockchain transactions are final and cannot be reversed, even a single instance of this exploit can result in permanent financial loss, making this a serious security concern beyond a Moderate issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27611" }, { "category": "external", "summary": "RHBZ#2363176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363176" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27611", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27611" }, { "category": "external", "summary": "https://github.com/cryptocoinjs/base-x/pull/86", "url": "https://github.com/cryptocoinjs/base-x/pull/86" }, { "category": "external", "summary": "https://github.com/cryptocoinjs/base-x/security/advisories/GHSA-xq7p-g2vc-g82p", "url": "https://github.com/cryptocoinjs/base-x/security/advisories/GHSA-xq7p-g2vc-g82p" } ], "release_date": "2025-04-30T19:36:57.356000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:35:06+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10459" }, { "category": "workaround", "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "base-x: base-x homograph attack allows Unicode lookalike characters to bypass validation." }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:35:06+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10459" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8.0.8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:9696
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for apache-commons-beanutils is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Apache Commons BeanUtils library provides utility methods for accessing and modifying properties of arbitrary JavaBeans.\n\nSecurity Fix(es):\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default (CVE-2025-48734)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9696", "url": "https://access.redhat.com/errata/RHSA-2025:9696" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9696.json" } ], "title": "Red Hat Security Advisory: apache-commons-beanutils security update", "tracking": { "current_release_date": "2025-08-06T21:01:57+00:00", "generator": { "date": "2025-08-06T21:01:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9696", "initial_release_date": "2025-06-25T19:30:28+00:00", "revision_history": [ { "date": "2025-06-25T19:30:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-25T19:30:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:01:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.4)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-0:1.9.4-9.el9_4.1.src", "product": { "name": "apache-commons-beanutils-0:1.9.4-9.el9_4.1.src", "product_id": "apache-commons-beanutils-0:1.9.4-9.el9_4.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.9.4-9.el9_4.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-0:1.9.4-9.el9_4.1.noarch", "product": { "name": "apache-commons-beanutils-0:1.9.4-9.el9_4.1.noarch", "product_id": "apache-commons-beanutils-0:1.9.4-9.el9_4.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.9.4-9.el9_4.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.9.4-9.el9_4.1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:apache-commons-beanutils-0:1.9.4-9.el9_4.1.noarch" }, "product_reference": "apache-commons-beanutils-0:1.9.4-9.el9_4.1.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.9.4-9.el9_4.1.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:apache-commons-beanutils-0:1.9.4-9.el9_4.1.src" }, "product_reference": "apache-commons-beanutils-0:1.9.4-9.el9_4.1.src", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "CRB-9.4.0.Z.EUS:apache-commons-beanutils-0:1.9.4-9.el9_4.1.noarch", "CRB-9.4.0.Z.EUS:apache-commons-beanutils-0:1.9.4-9.el9_4.1.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-25T19:30:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "CRB-9.4.0.Z.EUS:apache-commons-beanutils-0:1.9.4-9.el9_4.1.noarch", "CRB-9.4.0.Z.EUS:apache-commons-beanutils-0:1.9.4-9.el9_4.1.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CRB-9.4.0.Z.EUS:apache-commons-beanutils-0:1.9.4-9.el9_4.1.noarch", "CRB-9.4.0.Z.EUS:apache-commons-beanutils-0:1.9.4-9.el9_4.1.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:9318
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the javapackages-tools:201801 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The javapackages-tools packages provide macros and scripts to support Java packaging.\n\nSecurity Fix(es):\n\n* apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default (CVE-2025-48734)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9318", "url": "https://access.redhat.com/errata/RHSA-2025:9318" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9318.json" } ], "title": "Red Hat Security Advisory: javapackages-tools:201801 security update", "tracking": { "current_release_date": "2025-08-06T21:01:27+00:00", "generator": { "date": "2025-08-06T21:01:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9318", "initial_release_date": "2025-06-23T03:38:42+00:00", "revision_history": [ { "date": "2025-06-23T03:38:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-23T03:38:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:01:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "javapackages-tools:201801:8100020250616113255:88f2bc72", "product": { "name": "javapackages-tools:201801:8100020250616113255:88f2bc72", "product_id": "javapackages-tools:201801:8100020250616113255:88f2bc72", "product_identification_helper": { "purl": "pkg:rpm/redhat/javapackages-tools@201801?rpmmod=javapackages-tools:201801:8100020250616113255:88f2bc72" } } }, { "category": "product_version", "name": "ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-antlr@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-apache-bcel@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-apache-bsf@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-apache-log4j@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-apache-oro@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-apache-regexp@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-apache-resolver@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-apache-xalan2@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-commons-logging@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-commons-net@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-contrib@1.0-0.32.b3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-contrib-javadoc@1.0-0.32.b3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-javadoc@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-javamail@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-jdepend@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-jmf@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-jsch@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-junit@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-lib@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-manual@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-swing@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-testutil@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-xz@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "product_id": "antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/antlr-javadoc@2.7.7-56.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "product_id": "antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/antlr-manual@2.7.7-56.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "product_id": "antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/antlr-tool@2.7.7-56.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "product_id": "aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/aopalliance@1.0-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "product_id": "aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/aopalliance-javadoc@1.0-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.9.3-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils-javadoc@1.9.3-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-cli@1.4-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-cli-javadoc@1.4-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-codec@1.11-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-codec-javadoc@1.11-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-javadoc@3.2.2-10.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections-testframework@3.2.2-10.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-compress@1.18-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-compress-javadoc@1.18-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-exec@1.3-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-exec-javadoc@1.3-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-io@2.6-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-io-javadoc@2.6-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-jxpath@1.3-29.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-jxpath-javadoc@1.3-29.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang-javadoc@2.6-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang3@3.7-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang3-javadoc@3.7-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-logging@1.2-13.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-logging-javadoc@1.2-13.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net-javadoc@3.6-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-parent@43-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-ivy@2.4.0-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-ivy-javadoc@2.4.0-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-parent@19-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "product_id": "apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-resource-bundles@2-20.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/aqute-bnd@3.5.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/aqute-bnd-javadoc@3.5.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/aqute-bndlib@3.5.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/assertj-core@3.8.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/assertj-core-javadoc@3.8.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "product_id": "atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atinject@1-28.20100611svn86.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "product_id": "atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atinject-javadoc@1-28.20100611svn86.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "product_id": "atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atinject-tck@1-28.20100611svn86.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bcel@6.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bcel-javadoc@6.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/beust-jcommander@1.71-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/beust-jcommander-javadoc@1.71-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bnd-maven-plugin@3.5.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "product_id": "bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsf@2.4.0-30.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "product_id": "bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsf-javadoc@2.4.0-30.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "product_id": "bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsh@2.0-13.b6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "product_id": "bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsh-javadoc@2.0-13.b6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "product_id": "bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsh-manual@2.0-13.b6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cal10n@0.8.1-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cal10n-javadoc@0.8.1-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cdi-api@1.2-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cdi-api-javadoc@1.2-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cglib@3.2.4-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/cglib-javadoc@3.2.4-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/easymock@3.5-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/easymock-javadoc@3.5-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/exec-maven-plugin@1.6.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/exec-maven-plugin-javadoc@1.6.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "product_id": "felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-osgi-compendium@1.4.0-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "product_id": "felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-osgi-compendium-javadoc@1.4.0-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-osgi-core@1.4.0-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-osgi-core-javadoc@1.4.0-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-osgi-foundation@1.2.0-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-osgi-foundation-javadoc@1.2.0-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-parent@4-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-utils@1.10.4-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-utils-javadoc@1.10.4-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/forge-parent@38-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/fusesource-pom@1.11-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-annotation@1.0-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-annotation-javadoc@1.0-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "product_id": "geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jms@1.1.1-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "product_id": "geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jms-javadoc@1.1.1-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jpa@1.1.1-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jpa-javadoc@1.1.1-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "product_id": "geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-parent-poms@1.6-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-annotation-api@1.2-13.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-annotation-api-javadoc@1.2-13.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-el@3.0.1-0.7.b08.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-el-api@3.0.1-0.7.b08.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-el-javadoc@3.0.1-0.7.b08.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jsp-api@2.3.2-0.9.b01.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jsp-api-javadoc@2.3.2-0.9.b01.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-legal@1.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-master-pom@8-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-servlet-api@3.1.0-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-servlet-api-javadoc@3.1.0-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/google-guice@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/google-guice-javadoc@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guava20@20.0-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guava20-javadoc@20.0-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guava20-testlib@20.0-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-assistedinject@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-bom@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-extensions@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-grapher@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-jmx@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-jndi@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-multibindings@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-parent@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-servlet@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-testlib@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/guice-throwingproviders@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hamcrest@1.3-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hamcrest-core@1.3-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hamcrest-demo@1.3-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hamcrest-javadoc@1.3-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hawtjni@1.16-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hawtjni-javadoc@1.16-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/hawtjni-runtime@1.16-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpcomponents-client@4.5.5-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpcomponents-client-cache@4.5.5-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpcomponents-client-javadoc@4.5.5-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpcomponents-core@4.4.10-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpcomponents-core-javadoc@4.4.10-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpcomponents-project@9-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "product_id": "isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/isorelax@0-0.23.release20050331.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "product_id": "isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/isorelax-javadoc@0-0.23.release20050331.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ivy-local@5.3.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product_id": "jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient-demo@3.1-28.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product_id": "jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient-javadoc@3.1-28.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product_id": "jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient-manual@3.1-28.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-oro@2.0.8-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "product_id": "jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-oro-javadoc@2.0.8-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jansi@1.17.1-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jansi-javadoc@1.17.1-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jansi-native-javadoc@1.7-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java_cup@0.11b-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java_cup-javadoc@0.11b-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java_cup-manual@0.11b-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javacc@7.0.2-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javacc-demo@7.0.2-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javacc-javadoc@7.0.2-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javacc-manual@7.0.2-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "product_id": "javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javacc-maven-plugin@2.6-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "product_id": "javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javacc-maven-plugin-javadoc@2.6-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javamail@1.5.2-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javamail-javadoc@1.5.2-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javapackages-filesystem@5.3.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javapackages-local@5.3.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javapackages-tools@5.3.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist-javadoc@3.18.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "product_id": "jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jaxen@1.1.6-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "product_id": "jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jaxen-demo@1.1.6-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "product_id": "jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jaxen-javadoc@1.1.6-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-interceptors-1.2-api@1.0.0-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-interceptors-1.2-api-javadoc@1.0.0-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-parent@20-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jcl-over-slf4j@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "product_id": "jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdepend@2.9.1-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "product_id": "jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdepend-demo@2.9.1-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "product_id": "jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdepend-javadoc@2.9.1-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdependency@1.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdependency-javadoc@1.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "product_id": "jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdom@1.1.3-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "product_id": "jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdom-demo@1.1.3-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "product_id": "jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdom-javadoc@1.1.3-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "product_id": "jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdom2@2.0.6-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "product_id": "jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdom2-javadoc@2.0.6-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "product_id": "jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jflex@1.6.1-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "product_id": "jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jflex-javadoc@1.6.1-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jline@2.14.6-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jline-javadoc@2.14.6-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jsch@0.1.54-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jsch-javadoc@0.1.54-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jsoup@1.11.3-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jsoup-javadoc@1.11.3-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "product_id": "jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jsr-305@0-0.22.20130910svn.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "product_id": "jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jsr-305-javadoc@0-0.22.20130910svn.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "product_id": "jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jtidy@1.0-0.28.20100930svn1125.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "product_id": "jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jtidy-javadoc@1.0-0.28.20100930svn1125.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=2" } } }, { "category": "product_version", "name": "jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jul-to-slf4j@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/junit@4.12-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/junit-javadoc@4.12-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/junit-manual@4.12-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "product_id": "jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jvnet-parent@4-10.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jzlib@1.1.3-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jzlib-demo@1.1.3-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jzlib-javadoc@1.1.3-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j-over-slf4j@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "product_id": "log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j12@1.2.17-22.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "product_id": "log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j12-javadoc@1.2.17-22.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven@3.5.4-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-antrun-plugin@1.8-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-antrun-plugin-javadoc@1.8-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-archiver@3.2.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-archiver-javadoc@3.2.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-artifact@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-artifact-manager@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-artifact-resolver@1.0-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-artifact-resolver-javadoc@1.0-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-artifact-transfer@0.9.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-artifact-transfer-javadoc@0.9.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-assembly-plugin@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-assembly-plugin-javadoc@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-cal10n-plugin@0.8.1-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-clean-plugin@3.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-clean-plugin-javadoc@3.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-common-artifact-filters@3.0.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-common-artifact-filters-javadoc@3.0.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-compiler-plugin@3.7.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-compiler-plugin-javadoc@3.7.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-dependency-analyzer@1.8-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-dependency-analyzer-javadoc@1.8-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-dependency-plugin@3.0.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-dependency-plugin-javadoc@3.0.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-dependency-tree@3.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-dependency-tree-javadoc@3.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-core@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-javadoc@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-logging-api@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-module-apt@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-module-confluence@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-module-docbook-simple@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-module-fml@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-module-latex@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-module-rtf@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-module-twiki@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-module-xdoc@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-module-xhtml@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-modules@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-sink-api@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-sitetools@1.7.5-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-sitetools-javadoc@1.7.5-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-test-docs@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-tests@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-enforcer@1.4.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-enforcer-api@1.4.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-enforcer-javadoc@1.4.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-enforcer-plugin@1.4.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-enforcer-rules@1.4.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-failsafe-plugin@2.22.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-file-management@3.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-file-management-javadoc@3.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-filtering@3.1.1-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-filtering-javadoc@3.1.1-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-hawtjni-plugin@1.16-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-install-plugin@2.5.2-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-install-plugin-javadoc@2.5.2-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-invoker@2.2-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-invoker-javadoc@2.2-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-invoker-plugin@1.10-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-invoker-plugin-javadoc@1.10-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-jar-plugin@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-jar-plugin-javadoc@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-javadoc@3.5.4-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-lib@3.5.4-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-local@5.3.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-model@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-monitor@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-parent@27-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-annotations@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-build-helper@1.9.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-build-helper-javadoc@1.9.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-bundle@3.5.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-bundle-javadoc@3.5.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-descriptor@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-plugin@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-registry@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-testing@3.3.0-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-testing-harness@3.3.0-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-testing-javadoc@3.3.0-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-testing-tools@3.3.0-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools-annotations@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools-ant@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools-api@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools-beanshell@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools-generators@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools-java@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools-javadoc@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools-javadocs@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools-model@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugins-pom@28-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-profile@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-project@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-remote-resources-plugin@1.5-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-remote-resources-plugin-javadoc@1.5-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-reporting-api@3.0-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-reporting-api-javadoc@3.0-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-reporting-impl@3.0.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-reporting-impl-javadoc@3.0.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-api@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-connector-basic@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-impl@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-javadoc@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-spi@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-test-util@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-transport-classpath@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-transport-file@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-transport-http@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-transport-wagon@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver-util@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resources-plugin@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resources-plugin-javadoc@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-script@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-script-ant@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-script-beanshell@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-script-interpreter@1.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-script-interpreter-javadoc@1.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-settings@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shade-plugin@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shade-plugin-javadoc@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared@22-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared-incremental@1.1-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared-incremental-javadoc@1.1-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared-io@3.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared-io-javadoc@3.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared-utils@3.2.1-0.1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared-utils-javadoc@3.2.1-0.1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-source-plugin@3.0.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-source-plugin-javadoc@3.0.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-surefire@2.22.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-surefire-javadoc@2.22.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-surefire-plugin@2.22.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-surefire-provider-junit@2.22.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-surefire-provider-testng@2.22.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-surefire-report-parser@2.22.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-surefire-report-plugin@2.22.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-test-tools@3.3.0-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-toolchain@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-verifier@1.6-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-verifier-javadoc@1.6-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-wagon@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-wagon-file@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-wagon-ftp@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-wagon-http@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-wagon-http-lightweight@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-wagon-http-shared@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-wagon-javadoc@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-wagon-provider-api@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-wagon-providers@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_id": "maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven2-javadoc@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "product_id": "mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mockito@1.10.19-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "product_id": "mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mockito-javadoc@1.10.19-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/modello@1.9.1-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/modello-javadoc@1.9.1-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mojo-parent@40-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/munge-maven-plugin@1.0-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/munge-maven-plugin-javadoc@1.0-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/objectweb-asm@6.2-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/objectweb-asm-javadoc@6.2-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/objectweb-pom@1.5-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/objenesis@2.6-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/objenesis-javadoc@2.6-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/os-maven-plugin@1.2.3-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/os-maven-plugin-javadoc@1.2.3-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/osgi-annotation@6.0.0-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/osgi-annotation-javadoc@6.0.0-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/osgi-compendium@6.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/osgi-compendium-javadoc@6.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/osgi-core@6.0.0-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/osgi-core-javadoc@6.0.0-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-ant-factory@1.0-0.20.a2.2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-ant-factory-javadoc@1.0-0.20.a2.2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-archiver@3.6.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-archiver-javadoc@3.6.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-bsh-factory@1.0-0.19.a7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-bsh-factory-javadoc@1.0-0.19.a7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-build-api@0.0.7-20.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-build-api-javadoc@0.0.7-20.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-cipher@1.7-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-cipher-javadoc@1.7-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-classworlds@2.5.2-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-classworlds-javadoc@2.5.2-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-cli@1.6-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-cli-javadoc@1.6-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-compiler@2.8.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-compiler-extras@2.8.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-compiler-javadoc@2.8.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-compiler-pom@2.8.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-component-api@1.0-0.24.alpha15.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-component-api-javadoc@1.0-0.24.alpha15.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-component-factories-pom@1.0-0.15.alpha11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-components-pom@1.3.1-10.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-containers@1.7.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-containers-component-annotations@1.7.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-containers-component-javadoc@1.7.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-containers-component-metadata@1.7.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-containers-container-default@1.7.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-containers-javadoc@1.7.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-i18n@1.0-0.11.b10.4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-i18n-javadoc@1.0-0.11.b10.4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-interactivity@1.0-0.27.alpha6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-interactivity-api@1.0-0.27.alpha6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-interactivity-javadoc@1.0-0.27.alpha6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-interactivity-jline@1.0-0.27.alpha6.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-interpolation@1.22-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-interpolation-javadoc@1.22-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-io@3.0.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-io-javadoc@3.0.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-languages@0.9.10-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-languages-javadoc@0.9.10-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-pom@5.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-resources@1.0-0.23.a7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-resources-javadoc@1.0-0.23.a7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-sec-dispatcher@1.4-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-sec-dispatcher-javadoc@1.4-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-utils@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-utils-javadoc@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-velocity@1.2-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-velocity-javadoc@1.2-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/powermock-api-easymock@1.6.5-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/powermock-api-mockito@1.6.5-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/powermock-api-support@1.6.5-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/powermock-common@1.6.5-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/powermock-core@1.6.5-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/powermock-javadoc@1.6.5-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/powermock-junit4@1.6.5-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/powermock-reflect@1.6.5-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_id": "powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/powermock-testng@1.6.5-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-javapackages@5.3.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "product_id": "qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/qdox@2.0-3.M9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "product_id": "qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/qdox-javadoc@2.0-3.M9.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "product_id": "regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/regexp@1.5-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "product_id": "regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/regexp-javadoc@1.5-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sisu-inject@0.3.3-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sisu-javadoc@0.3.3-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sisu-mojos@0.3.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sisu-mojos-javadoc@0.3.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sisu-plexus@0.3.3-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-ext@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-javadoc@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jcl@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-jdk14@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-log4j12@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-manual@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_id": "slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j-sources@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "product_id": "sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sonatype-oss-parent@7-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "product_id": "sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sonatype-plugins-parent@8-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spec-version-maven-plugin@1.2-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "product_id": "spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spec-version-maven-plugin-javadoc@1.2-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "product_id": "spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-parent@26-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/testng@6.14.3-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/testng-javadoc@6.14.3-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product_id": "velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product_id": "velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity-demo@1.7-24.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product_id": "velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity-javadoc@1.7-24.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product_id": "velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity-manual@1.7-24.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "product_id": "weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-parent@34-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product_id": "xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product_id": "xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2-demo@2.7.1-38.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product_id": "xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2-javadoc@2.7.1-38.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product_id": "xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2-manual@2.7.1-38.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product_id": "xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2-xsltc@2.7.1-38.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xbean@4.8-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "product_id": "xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xbean-javadoc@4.8-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "product_id": "xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "product_id": "xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2-demo@2.11.0-34.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "product_id": "xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2-javadoc@2.11.0-34.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "product_id": "xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis-javadoc@1.4.01-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "product_id": "xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis-manual@1.4.01-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "product_id": "xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "product_id": "xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver-javadoc@1.2-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlunit@1.6-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlunit-javadoc@1.6-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-api@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-bisect@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-connector-aether@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-connector-ivy@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-core@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-install@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-javadoc@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-minimal@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-mojo@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-parent-pom@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-resolve@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-subst@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_id": "xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn-tools-pom@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xz-java@1.8-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } }, { "category": "product_version", "name": "xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product": { "name": "xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product_id": "xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/xz-java-javadoc@1.8-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "product": { "name": "ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "product_id": "ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant@1.10.5-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "product": { "name": "ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "product_id": "ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ant-contrib@1.0-0.32.b3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "product": { "name": "antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "product_id": "antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/antlr@2.7.7-56.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "product": { "name": "aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "product_id": "aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/aopalliance@1.0-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.9.3-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-cli@1.4-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-codec@1.11-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-collections@3.2.2-10.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-compress@1.18-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-exec@1.3-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-io@2.6-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-jxpath@1.3-29.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang@2.6-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-lang3@3.7-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-logging@1.2-13.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-net@3.6-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "product_id": "apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-parent@43-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "product_id": "apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-ivy@2.4.0-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "product_id": "apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-parent@19-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "product": { "name": "apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "product_id": "apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-resource-bundles@2-20.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "product_id": "aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/aqute-bnd@3.5.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "product_id": "assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/assertj-core@3.8.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "product": { "name": "atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "product_id": "atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atinject@1-28.20100611svn86.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "product_id": "bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bcel@6.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "product_id": "beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/beust-jcommander@1.71-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "product": { "name": "bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "product_id": "bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsf@2.4.0-30.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "product": { "name": "bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "product_id": "bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bsh@2.0-13.b6.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "product": { "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "product_id": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "product_id": "cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cal10n@0.8.1-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "product_id": "cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cdi-api@1.2-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "product_id": "cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cglib@3.2.4-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "product_id": "easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/easymock@3.5-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "product_id": "exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/exec-maven-plugin@1.6.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "product": { "name": "felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "product_id": "felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-osgi-compendium@1.4.0-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "product": { "name": "felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "product_id": "felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-osgi-core@1.4.0-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "product": { "name": "felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "product_id": "felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-osgi-foundation@1.2.0-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "product_id": "felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-parent@4-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "product_id": "felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/felix-utils@1.10.4-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "product": { "name": "forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "product_id": "forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/forge-parent@38-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "product_id": "fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fusesource-pom@1.11-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "product": { "name": "geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "product_id": "geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-annotation@1.0-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "product": { "name": "geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "product_id": "geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jms@1.1.1-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "product": { "name": "geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "product_id": "geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-jpa@1.1.1-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "product": { "name": "geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "product_id": "geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/geronimo-parent-poms@1.6-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "product": { "name": "glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "product_id": "glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-annotation-api@1.2-13.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "product": { "name": "glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "product_id": "glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-el@3.0.1-0.7.b08.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "product": { "name": "glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "product_id": "glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-jsp-api@2.3.2-0.9.b01.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "product": { "name": "glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "product_id": "glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-legal@1.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "product": { "name": "glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "product_id": "glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-master-pom@8-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "product": { "name": "glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "product_id": "glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/glassfish-servlet-api@3.1.0-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "product": { "name": "google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "product_id": "google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/google-guice@4.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "product_id": "guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/guava20@20.0-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "product": { "name": "hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "product_id": "hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hamcrest@1.3-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "product_id": "hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hawtjni@1.16-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "product_id": "httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpcomponents-client@4.5.5-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "product_id": "httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpcomponents-core@4.4.10-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "product_id": "httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpcomponents-project@9-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "product": { "name": "isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "product_id": "isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/isorelax@0-0.23.release20050331.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "product": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "product_id": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-commons-httpclient@3.1-28.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "product": { "name": "jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "product_id": "jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jakarta-oro@2.0.8-23.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "product": { "name": "jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "product_id": "jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jansi@1.17.1-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "product_id": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jansi-native@1.7-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "product_id": "java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java_cup@0.11b-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "product": { "name": "javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "product_id": "javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javacc@7.0.2-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "product": { "name": "javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "product_id": "javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javacc-maven-plugin@2.6-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "product_id": "javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javamail@1.5.2-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "product_id": "javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javapackages-tools@5.3.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "product_id": "javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/javassist@3.18.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "product": { "name": "jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "product_id": "jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jaxen@1.1.6-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "product_id": "jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-interceptors-1.2-api@1.0.0-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "product_id": "jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-parent@20-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "product": { "name": "jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "product_id": "jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdepend@2.9.1-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "product_id": "jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdependency@1.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "product": { "name": "jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "product_id": "jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdom@1.1.3-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "product": { "name": "jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "product_id": "jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jdom2@2.0.6-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "product": { "name": "jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "product_id": "jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jflex@1.6.1-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "product_id": "jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jline@2.14.6-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "product": { "name": "jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "product_id": "jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jsch@0.1.54-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "product_id": "jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jsoup@1.11.3-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "product": { "name": "jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "product_id": "jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jsr-305@0-0.22.20130910svn.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "product": { "name": "jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "product_id": "jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jtidy@1.0-0.28.20100930svn1125.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=2" } } }, { "category": "product_version", "name": "junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "product": { "name": "junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "product_id": "junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/junit@4.12-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "product": { "name": "jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "product_id": "jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jvnet-parent@4-10.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "product_id": "jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jzlib@1.1.3-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "product": { "name": "log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "product_id": "log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/log4j12@1.2.17-22.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "product_id": "maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven@3.5.4-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "product_id": "maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-antrun-plugin@1.8-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "product_id": "maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-archiver@3.2.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "product_id": "maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-artifact-resolver@1.0-18.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "product_id": "maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-artifact-transfer@0.9.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product_id": "maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-assembly-plugin@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "product_id": "maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-clean-plugin@3.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "product_id": "maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-common-artifact-filters@3.0.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "product_id": "maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-compiler-plugin@3.7.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "product_id": "maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-dependency-analyzer@1.8-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "product_id": "maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-dependency-plugin@3.0.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "product_id": "maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-dependency-tree@3.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "product_id": "maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia@1.7-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "product_id": "maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-doxia-sitetools@1.7.5-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "product_id": "maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-enforcer@1.4.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "product_id": "maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-file-management@3.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "product_id": "maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-filtering@3.1.1-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "product_id": "maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-install-plugin@2.5.2-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "product_id": "maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-invoker@2.2-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "product_id": "maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-invoker-plugin@1.10-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "product_id": "maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-jar-plugin@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "product_id": "maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-parent@27-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "product_id": "maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-build-helper@1.9.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "product_id": "maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-bundle@3.5.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "product_id": "maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-testing@3.3.0-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "product_id": "maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugin-tools@3.5.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "product_id": "maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-plugins-pom@28-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "product_id": "maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-remote-resources-plugin@1.5-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "product_id": "maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-reporting-api@3.0-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "product_id": "maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-reporting-impl@3.0.0-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "product_id": "maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resolver@1.1.1-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product_id": "maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-resources-plugin@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "product_id": "maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-script-interpreter@1.1-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product_id": "maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shade-plugin@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "product_id": "maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared@22-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "product_id": "maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared-incremental@1.1-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "product_id": "maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared-io@3.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "product_id": "maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-shared-utils@3.2.1-0.1.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "product_id": "maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-source-plugin@3.0.1-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "product_id": "maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-surefire@2.22.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "product_id": "maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-verifier@1.6-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "product_id": "maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven-wagon@3.1.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "product": { "name": "maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "product_id": "maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/maven2@2.2.1-59.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "product": { "name": "mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "product_id": "mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mockito@1.10.19-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "product_id": "modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/modello@1.9.1-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "product": { "name": "mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "product_id": "mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/mojo-parent@40-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "product": { "name": "munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "product_id": "munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/munge-maven-plugin@1.0-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "product_id": "objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/objectweb-asm@6.2-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "product_id": "objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/objectweb-pom@1.5-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "product_id": "objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/objenesis@2.6-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "product": { "name": "os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "product_id": "os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/os-maven-plugin@1.2.3-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "product_id": "osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/osgi-annotation@6.0.0-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "product_id": "osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/osgi-compendium@6.0.0-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "product": { "name": "osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "product_id": "osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/osgi-core@6.0.0-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-ant-factory@1.0-0.20.a2.2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-archiver@3.6.0-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-bsh-factory@1.0-0.19.a7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-build-api@0.0.7-20.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-cipher@1.7-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-classworlds@2.5.2-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-cli@1.6-6.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-compiler@2.8.2-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-component-api@1.0-0.24.alpha15.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-component-factories-pom@1.0-0.15.alpha11.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-components-pom@1.3.1-10.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-containers@1.7.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-i18n@1.0-0.11.b10.4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-interactivity@1.0-0.27.alpha6.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-interpolation@1.22-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-io@3.0.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-languages@0.9.10-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-pom@5.0-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-resources@1.0-0.23.a7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-sec-dispatcher@1.4-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-utils@3.1.0-3.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "product_id": "plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/plexus-velocity@1.2-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "product": { "name": "powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "product_id": "powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/powermock@1.6.5-9.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "product": { "name": "qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "product_id": "qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qdox@2.0-3.M9.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "product": { "name": "regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "product_id": "regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/regexp@1.5-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "product_id": "sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sisu@0.3.3-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "product_id": "sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sisu-mojos@0.3.1-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "product": { "name": "slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "product_id": "slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/slf4j@1.7.25-4.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "product": { "name": "sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "product_id": "sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sonatype-oss-parent@7-14.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "product": { "name": "sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "product_id": "sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sonatype-plugins-parent@8-12.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "product": { "name": "spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "product_id": "spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spec-version-maven-plugin@1.2-11.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "product": { "name": "spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "product_id": "spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/spice-parent@26-8.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "product_id": "testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/testng@6.14.3-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "product": { "name": "velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "product_id": "velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/velocity@1.7-24.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "product": { "name": "weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "product_id": "weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-parent@34-5.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "product": { "name": "xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "product_id": "xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-38.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "product": { "name": "xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "product_id": "xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xbean@4.8-1.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "product": { "name": "xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "product_id": "xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xerces-j2@2.11.0-34.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "product": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "product_id": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-apis@1.4.01-25.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "product": { "name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "product_id": "xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xml-commons-resolver@1.2-26.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "product": { "name": "xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "product_id": "xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmlunit@1.6-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "product": { "name": "xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "product_id": "xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xmvn@3.0.0-21.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } }, { "category": "product_version", "name": "xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "product": { "name": "xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "product_id": "xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xz-java@1.8-2.module%2Bel8.10.0%2B23274%2B27840b45?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "product": { "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "product_id": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/antlr-C%2B%2B@2.7.7-56.module%2Bel8.10.0%2B23274%2B27840b45?arch=aarch64" } } }, { "category": "product_version", "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "product": { "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "product_id": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=aarch64" } } }, { "category": "product_version", "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "product": { "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "product_id": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj-debuginfo@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=aarch64" } } }, { "category": "product_version", "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "product": { "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "product_id": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj-debugsource@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=aarch64" } } }, { "category": "product_version", "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "product": { "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "product_id": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jansi-native@1.7-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "product": { "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "product_id": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/antlr-C%2B%2B@2.7.7-56.module%2Bel8.10.0%2B23274%2B27840b45?arch=ppc64le" } } }, { "category": "product_version", "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "product": { "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "product_id": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=ppc64le" } } }, { "category": "product_version", "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "product": { "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "product_id": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj-debuginfo@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=ppc64le" } } }, { "category": "product_version", "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "product": { "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "product_id": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj-debugsource@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=ppc64le" } } }, { "category": "product_version", "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "product": { "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "product_id": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/jansi-native@1.7-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "product": { "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "product_id": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/antlr-C%2B%2B@2.7.7-56.module%2Bel8.10.0%2B23274%2B27840b45?arch=s390x" } } }, { "category": "product_version", "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "product": { "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "product_id": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=s390x" } } }, { "category": "product_version", "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "product": { "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "product_id": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj-debuginfo@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=s390x" } } }, { "category": "product_version", "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "product": { "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "product_id": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj-debugsource@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=s390x" } } }, { "category": "product_version", "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "product": { "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "product_id": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/jansi-native@1.7-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "product": { "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "product_id": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/antlr-C%2B%2B@2.7.7-56.module%2Bel8.10.0%2B23274%2B27840b45?arch=x86_64" } } }, { "category": "product_version", "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "product": { "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "product_id": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=x86_64" } } }, { "category": "product_version", "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "product": { "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "product_id": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj-debuginfo@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=x86_64" } } }, { "category": "product_version", "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "product": { "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "product_id": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/byaccj-debugsource@1.15-17.module%2Bel8.10.0%2B23274%2B27840b45?arch=x86_64" } } }, { "category": "product_version", "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "product": { "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "product_id": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/jansi-native@1.7-7.module%2Bel8.10.0%2B23274%2B27840b45?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, "product_reference": "javapackages-tools:201801:8100020250616113255:88f2bc72", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src" }, "product_reference": "ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src" }, "product_reference": "antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64 as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64" }, "product_reference": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le" }, "product_reference": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x" }, "product_reference": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64 as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64" }, "product_reference": "antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src" }, "product_reference": "aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src" }, "product_reference": "apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src" }, "product_reference": "atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src" }, "product_reference": "bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src" }, "product_reference": "bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64 as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64" }, "product_reference": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le" }, "product_reference": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x" }, "product_reference": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src" }, "product_reference": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64 as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64" }, "product_reference": "byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64 as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64" }, "product_reference": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le" }, "product_reference": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x" }, "product_reference": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64 as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64" }, "product_reference": "byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64 as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64" }, "product_reference": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le" }, "product_reference": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x" }, "product_reference": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64 as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64" }, "product_reference": "byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src" }, "product_reference": "felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src" }, "product_reference": "felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src" }, "product_reference": "felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src" }, "product_reference": "forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src" }, "product_reference": "geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src" }, "product_reference": "geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src" }, "product_reference": "geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src" }, "product_reference": "geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src" }, "product_reference": "glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src" }, "product_reference": "glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src" }, "product_reference": "glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src" }, "product_reference": "glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src" }, "product_reference": "glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src" }, "product_reference": "glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src" }, "product_reference": "google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src" }, "product_reference": "hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src" }, "product_reference": "isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64 as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64" }, "product_reference": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le" }, "product_reference": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x" }, "product_reference": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64 as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64" }, "product_reference": "jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src" }, "product_reference": "javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src" }, "product_reference": "javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "junit-1:4.12-9.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.src" }, "product_reference": "junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src" }, "product_reference": "log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src" }, "product_reference": "maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src" }, "product_reference": "mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src" }, "product_reference": "mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src" }, "product_reference": "munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src" }, "product_reference": "os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src" }, "product_reference": "osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src" }, "product_reference": "powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src" }, "product_reference": "qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src" }, "product_reference": "regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src" }, "product_reference": "slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src" }, "product_reference": "sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src" }, "product_reference": "sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src" }, "product_reference": "spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src" }, "product_reference": "spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src" }, "product_reference": "velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src" }, "product_reference": "weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src" }, "product_reference": "xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src" }, "product_reference": "xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src" }, "product_reference": "xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src" }, "product_reference": "xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src" }, "product_reference": "xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src" }, "product_reference": "xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src" }, "product_reference": "xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src" }, "product_reference": "xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" }, { "category": "default_component_of", "full_product_name": { "name": "xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch as a component of javapackages-tools:201801:8100020250616113255:88f2bc72 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" }, "product_reference": "xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-10086", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1767483" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Apache Commons BeanUtils, where the class property in PropertyUtilsBean is not suppressed by default. This flaw allows an attacker to access the classloader.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10086" }, { "category": "external", "summary": "RHBZ#1767483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1767483" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10086", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10086" }, { "category": "external", "summary": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt", "url": "https://commons.apache.org/proper/commons-beanutils/javadocs/v1.9.4/RELEASE-NOTES.txt" } ], "release_date": "2019-08-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-23T03:38:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9318" }, { "category": "workaround", "details": "There is no currently known mitigation for this flaw.", "product_ids": [ "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default" }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-23T03:38:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-0:1.10.5-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-antlr-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bcel-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-bsf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-log4j-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-oro-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-regexp-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-resolver-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-apache-xalan2-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-logging-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-commons-net-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-contrib-javadoc-0:1.0-0.32.b3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javadoc-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-javamail-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jdepend-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jmf-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-jsch-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-junit-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-lib-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-manual-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-swing-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-testutil-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ant-xz-0:1.10.5-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-0:2.7.7-56.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-C++-0:2.7.7-56.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-javadoc-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-manual-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:antlr-tool-0:2.7.7-56.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-0:1.0-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aopalliance-javadoc-0:1.0-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-0:1.9.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-beanutils-javadoc-0:1.9.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-0:1.4-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-cli-javadoc-0:1.4-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-codec-javadoc-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-0:3.2.2-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-javadoc-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-collections-testframework-0:3.2.2-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-0:1.18-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-compress-javadoc-0:1.18-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-0:1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-exec-javadoc-0:1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-1:2.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-io-javadoc-1:2.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-0:1.3-29.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-jxpath-javadoc-0:1.3-29.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-0:2.6-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang-javadoc-0:2.6-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-0:3.7-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-lang3-javadoc-0:3.7-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-logging-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-0:3.6-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-net-javadoc-0:3.6-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-commons-parent-0:43-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-0:2.4.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-ivy-javadoc-0:2.4.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-parent-0:19-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:apache-resource-bundles-0:2-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-0:3.5.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bnd-javadoc-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:aqute-bndlib-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-0:3.8.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:assertj-core-javadoc-0:3.8.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-javadoc-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:atinject-tck-0:1-28.20100611svn86.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-0:6.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bcel-javadoc-0:6.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-0:1.71-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:beust-jcommander-javadoc-0:1.71-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bnd-maven-plugin-0:3.5.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-0:2.4.0-30.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsf-javadoc-0:2.4.0-30.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-0:2.0-13.b6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-javadoc-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:bsh-manual-0:2.0-13.b6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debuginfo-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:byaccj-debugsource-0:1.15-17.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-0:0.8.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cal10n-javadoc-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-0:1.2-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cdi-api-javadoc-0:1.2-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-0:3.2.4-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:cglib-javadoc-0:3.2.4-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-0:3.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:easymock-javadoc-0:3.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-0:1.6.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:exec-maven-plugin-javadoc-0:1.6.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-0:1.4.0-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-compendium-javadoc-0:1.4.0-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-0:1.4.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-core-javadoc-0:1.4.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-0:1.2.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-osgi-foundation-javadoc-0:1.2.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-parent-0:4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-0:1.10.4-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:felix-utils-javadoc-0:1.10.4-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:forge-parent-0:38-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:fusesource-pom-0:1.11-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-0:1.0-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-annotation-javadoc-0:1.0-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-0:1.1.1-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jms-javadoc-0:1.1.1-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-0:1.1.1-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-jpa-javadoc-0:1.1.1-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:geronimo-parent-poms-0:1.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-0:1.2-13.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-annotation-api-javadoc-0:1.2-13.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-api-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-el-javadoc-0:3.0.1-0.7.b08.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-jsp-api-javadoc-0:2.3.2-0.9.b01.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-legal-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-master-pom-0:8-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-0:3.1.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:glassfish-servlet-api-javadoc-0:3.1.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-0:4.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:google-guice-javadoc-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-0:20.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-javadoc-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guava20-testlib-0:20.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-assistedinject-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-bom-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-extensions-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-grapher-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jmx-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-jndi-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-multibindings-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-parent-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-servlet-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-testlib-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:guice-throwingproviders-0:4.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-0:1.3-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-core-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-demo-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hamcrest-javadoc-0:1.3-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-0:1.16-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-javadoc-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:hawtjni-runtime-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-0:4.5.5-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-cache-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-client-javadoc-0:4.5.5-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-0:4.4.10-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-core-javadoc-0:4.4.10-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:httpcomponents-project-0:9-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:isorelax-javadoc-1:0-0.23.release20050331.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:ivy-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-1:3.1-28.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-demo-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-javadoc-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-commons-httpclient-manual-1:3.1-28.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-0:2.0.8-23.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jakarta-oro-javadoc-0:2.0.8-23.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-0:1.17.1-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-javadoc-0:1.17.1-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.aarch64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.s390x", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-0:1.7-7.module+el8.10.0+23274+27840b45.x86_64", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jansi-native-javadoc-0:1.7-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-1:0.11b-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-javadoc-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:java_cup-manual-1:0.11b-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-0:7.0.2-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-demo-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-javadoc-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-manual-0:7.0.2-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-0:2.6-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javacc-maven-plugin-javadoc-0:2.6-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-0:1.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javamail-javadoc-0:1.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-filesystem-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javapackages-tools-0:5.3.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-0:3.18.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:javassist-javadoc-0:3.18.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-0:1.1.6-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-demo-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jaxen-javadoc-0:1.1.6-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-0:1.0.0-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-interceptors-1.2-api-javadoc-0:1.0.0-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jboss-parent-0:20-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jcl-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-0:2.9.1-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-demo-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdepend-javadoc-0:2.9.1-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-0:1.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdependency-javadoc-0:1.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-0:1.1.3-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-demo-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom-javadoc-0:1.1.3-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-0:2.0.6-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jdom2-javadoc-0:2.0.6-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-0:1.6.1-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jflex-javadoc-0:1.6.1-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-0:2.14.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jline-javadoc-0:2.14.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-0:0.1.54-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsch-javadoc-0:0.1.54-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-0:1.11.3-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsoup-javadoc-0:1.11.3-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jsr-305-javadoc-0:0-0.22.20130910svn.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jtidy-javadoc-2:1.0-0.28.20100930svn1125.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jul-to-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-1:4.12-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-javadoc-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:junit-manual-1:4.12-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jvnet-parent-0:4-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-0:1.1.3-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-demo-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:jzlib-javadoc-0:1.1.3-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j-over-slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-0:1.2.17-22.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:log4j12-javadoc-0:1.2.17-22.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-1:3.5.4-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-0:1.8-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-antrun-plugin-javadoc-0:1.8-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-0:3.2.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-archiver-javadoc-0:3.2.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-manager-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-1:1.0-18.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-resolver-javadoc-1:1.0-18.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-1:0.9.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-artifact-transfer-javadoc-1:0.9.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-assembly-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-cal10n-plugin-0:0.8.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-0:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-clean-plugin-javadoc-0:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-common-artifact-filters-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-0:3.7.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-compiler-plugin-javadoc-0:3.7.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-analyzer-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-0:3.0.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-plugin-javadoc-0:3.0.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-0:3.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-dependency-tree-javadoc-0:3.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-0:1.7-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-core-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-javadoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-logging-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-apt-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-confluence-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-docbook-simple-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-fml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-latex-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-rtf-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-twiki-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xdoc-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-module-xhtml-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-modules-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sink-api-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-0:1.7.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-sitetools-javadoc-0:1.7.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-test-docs-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-doxia-tests-0:1.7-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-0:1.4.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-api-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-javadoc-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-plugin-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-enforcer-rules-0:1.4.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-failsafe-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-file-management-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-0:3.1.1-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-filtering-javadoc-0:3.1.1-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-hawtjni-plugin-0:1.16-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-0:2.5.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-install-plugin-javadoc-0:2.5.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-0:2.2-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-javadoc-0:2.2-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-0:1.10-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-invoker-plugin-javadoc-0:1.10-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-jar-plugin-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-javadoc-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-lib-1:3.5.4-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-local-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-model-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-monitor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-parent-0:27-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-0:1.9.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-build-helper-javadoc-0:1.9.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-0:3.5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-bundle-javadoc-0:3.5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-descriptor-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-plugin-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-registry-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-0:3.3.0-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-harness-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-javadoc-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-testing-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-0:3.5.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-annotations-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-api-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-generators-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-java-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadoc-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-javadocs-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugin-tools-model-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-plugins-pom-0:28-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-profile-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-project-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-0:1.5-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-remote-resources-plugin-javadoc-0:1.5-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-1:3.0-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-api-javadoc-1:3.0-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-0:3.0.0-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-reporting-impl-javadoc-0:3.0.0-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-1:1.1.1-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-api-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-connector-basic-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-impl-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-javadoc-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-spi-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-test-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-classpath-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-file-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-http-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-transport-wagon-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resolver-util-1:1.1.1-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-resources-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-ant-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-beanshell-0:3.5.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-0:1.1-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-script-interpreter-javadoc-0:1.1-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-settings-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shade-plugin-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-0:22-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-0:1.1-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-incremental-javadoc-0:1.1-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-1:3.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-io-javadoc-1:3.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-shared-utils-javadoc-0:3.2.1-0.1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-0:3.0.1-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-source-plugin-javadoc-0:3.0.1-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-0:2.22.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-javadoc-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-junit-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-provider-testng-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-parser-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-surefire-report-plugin-0:2.22.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-test-tools-0:3.3.0-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-toolchain-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-verifier-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-0:3.1.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-file-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-ftp-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-lightweight-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-http-shared-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-javadoc-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-provider-api-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven-wagon-providers-0:3.1.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-0:2.2.1-59.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:maven2-javadoc-0:2.2.1-59.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-0:1.10.19-17.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mockito-javadoc-0:1.10.19-17.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-0:1.9.1-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:modello-javadoc-0:1.9.1-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:mojo-parent-0:40-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-0:1.0-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:munge-maven-plugin-javadoc-0:1.0-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-0:6.2-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-asm-javadoc-0:6.2-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objectweb-pom-0:1.5-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-0:2.6-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:objenesis-javadoc-0:2.6-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-0:1.2.3-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:os-maven-plugin-javadoc-0:1.2.3-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-0:6.0.0-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-annotation-javadoc-0:6.0.0-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-0:6.0.0-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-compendium-javadoc-0:6.0.0-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-0:6.0.0-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:osgi-core-javadoc-0:6.0.0-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-ant-factory-javadoc-0:1.0-0.20.a2.2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-0:3.6.0-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-archiver-javadoc-0:3.6.0-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-bsh-factory-javadoc-0:1.0-0.19.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-0:0.0.7-20.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-build-api-javadoc-0:0.0.7-20.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-0:1.7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cipher-javadoc-0:1.7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-0:2.5.2-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-classworlds-javadoc-0:2.5.2-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-0:1.6-6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-cli-javadoc-0:1.6-6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-0:2.8.2-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-extras-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-javadoc-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-compiler-pom-0:2.8.2-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-api-javadoc-0:1.0-0.24.alpha15.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-component-factories-pom-0:1.0-0.15.alpha11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-components-pom-0:1.3.1-10.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-0:1.7.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-annotations-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-component-metadata-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-container-default-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-containers-javadoc-0:1.7.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-i18n-javadoc-0:1.0-0.11.b10.4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-api-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-javadoc-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interactivity-jline-0:1.0-0.27.alpha6.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-0:1.22-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-interpolation-javadoc-0:1.22-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-0:3.0.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-io-javadoc-0:3.0.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-0:0.9.10-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-languages-javadoc-0:0.9.10-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-pom-0:5.0-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-resources-javadoc-0:1.0-0.23.a7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-0:1.4-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-sec-dispatcher-javadoc-0:1.4-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-0:3.1.0-3.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-utils-javadoc-0:3.1.0-3.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-0:1.2-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:plexus-velocity-javadoc-0:1.2-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-0:1.6.5-9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-easymock-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-mockito-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-api-support-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-common-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-core-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-javadoc-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-junit4-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-reflect-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:powermock-testng-0:1.6.5-9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:python3-javapackages-0:5.3.0-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-0:2.0-3.M9.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:qdox-javadoc-0:2.0-3.M9.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-1:1.5-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:regexp-javadoc-1:1.5-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-1:0.3.3-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-inject-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-javadoc-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-0:0.3.1-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-mojos-javadoc-0:0.3.1-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sisu-plexus-1:0.3.3-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-0:1.7.25-4.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-ext-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-javadoc-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jcl-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-jdk14-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-log4j12-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-manual-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:slf4j-sources-0:1.7.25-4.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-oss-parent-0:7-14.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:sonatype-plugins-parent-0:8-12.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-0:1.2-11.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spec-version-maven-plugin-javadoc-0:1.2-11.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:spice-parent-0:26-8.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-0:6.14.3-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:testng-javadoc-0:6.14.3-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-0:1.7-24.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-demo-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-javadoc-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:velocity-manual-0:1.7-24.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:weld-parent-0:34-5.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-0:2.7.1-38.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-demo-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-javadoc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-manual-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xalan-j2-xsltc-0:2.7.1-38.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-0:4.8-1.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xbean-javadoc-0:4.8-1.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-0:2.11.0-34.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-demo-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xerces-j2-javadoc-0:2.11.0-34.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-0:1.4.01-25.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-javadoc-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-apis-manual-0:1.4.01-25.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-0:1.2-26.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xml-commons-resolver-javadoc-0:1.2-26.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-0:1.6-7.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmlunit-javadoc-0:1.6-7.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-0:3.0.0-21.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-api-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-bisect-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-aether-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-connector-ivy-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-core-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-install-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-javadoc-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-minimal-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-mojo-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-parent-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-resolve-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-subst-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xmvn-tools-pom-0:3.0.0-21.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.noarch", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-0:1.8-2.module+el8.10.0+23274+27840b45.src", "CRB-8.10.0.Z.MAIN.EUS:javapackages-tools:201801:8100020250616113255:88f2bc72:xz-java-javadoc-0:1.8-2.module+el8.10.0+23274+27840b45.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:9697
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of Apache Camel 4.10.3 for Spring Boot patch release and security update is now available.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives\na detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat build of Apache Camel 4.10.3 for Spring Boot patch release and security update is now available.\n\nThe purpose of this text-only errata is to inform you about the security issues\nfixed.\n\nSecurity Fix(es):\n \n* jetty-server: Jetty: Gzip Request Body Buffer Corruption (CVE-2024-13009)\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default (CVE-2025-48734)\n\n* postgresql: pgjdbc insecure authentication in channel binding (CVE-2025-49146)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9697", "url": "https://access.redhat.com/errata/RHSA-2025:9697" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2365135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365135" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "2372307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372307" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9697.json" } ], "title": "Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10.3 for Spring Boot patch release.", "tracking": { "current_release_date": "2025-08-07T15:05:27+00:00", "generator": { "date": "2025-08-07T15:05:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9697", "initial_release_date": "2025-06-25T19:47:43+00:00", "revision_history": [ { "date": "2025-06-25T19:47:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-25T19:47:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-07T15:05:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7", "product": { "name": "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7", "product_id": "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:apache_camel_spring_boot:4" } } } ], "category": "product_family", "name": "Red Hat Build of Apache Camel" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-13009", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "discovery_date": "2025-05-08T18:00:47.047186+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365135" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows corrupted and inadvertent data sharing between requests via a gzip error when inflating a request body. If the request body is malformed, the gzip decompression process can fail, resulting in the application inadvertently using data from a previous request when processing the current one.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-server: Jetty: Gzip Request Body Buffer Corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an IMPORTANT severity because a buffer management vulnerability exists within the GzipHandler\u0027s buffer release mechanism when encountering gzip errors during request body inflation, this flaw can lead to the incorrect release and subsequent inadvertent sharing and corruption of request body data between concurrent uncompressed requests, results in data exposure and incorrect processing of requests due to corrupted input.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-13009" }, { "category": "external", "summary": "RHBZ#2365135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-13009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-13009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13009" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-q4rv-gq96-w7c5", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-q4rv-gq96-w7c5" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/48", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/48" } ], "release_date": "2025-05-08T17:29:31.380000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-25T19:47:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9697" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jetty-server: Jetty: Gzip Request Body Buffer Corruption" }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-25T19:47:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9697" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" }, { "cve": "CVE-2025-49146", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2025-06-11T15:01:33.735376+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2372307" } ], "notes": [ { "category": "description", "text": "A connection handling flaw was found in the pgjdbc connection driver in configurations that require channel binding. Connections created with authentication methods that should not allow channel binding permit connections to use channel binding. This flaw allows attackers to position themselves in the middle of a connection and intercept the connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "pgjdbc: pgjdbc insecure authentication in channel binding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-49146" }, { "category": "external", "summary": "RHBZ#2372307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-49146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49146" }, { "category": "external", "summary": "https://github.com/pgjdbc/pgjdbc/commit/9217ed16cb2918ab1b6b9258ae97e6ede244d8a0", "url": "https://github.com/pgjdbc/pgjdbc/commit/9217ed16cb2918ab1b6b9258ae97e6ede244d8a0" }, { "category": "external", "summary": "https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-hq9p-pm7w-8p54", "url": "https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-hq9p-pm7w-8p54" } ], "release_date": "2025-06-11T14:32:39.348000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-25T19:47:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9697" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 4.10.3 for Spring Boot 3.4.7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pgjdbc: pgjdbc insecure authentication in channel binding" } ] }
rhsa-2025:10924
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.23 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.22, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.23 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* commons-beanutils-core: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* commons-beanutils-commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* hibernate-validator: Hibernate Validator Expression Language Injection [eap-7.4.z] (CVE-2025-35036)\n\n* org.wildfly.core/wildfly-core-management-subsystem: Wildfly vulnerable to Cross-Site Scripting (XSS) [eap-7.4.z] (CVE-2024-10234)\n\n* org.apache.cxf/cxf-core: Apache CXF: Denial of Service vulnerability with temporary files [eap-7.4.z] (CVE-2025-23184)\n\n* org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console [eap-7.4.z] (CVE-2025-2901)\n\n* wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution [eap-7.4.z] (CVE-2025-2251)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10924", "url": "https://access.redhat.com/errata/RHSA-2025:10924" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2320848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2320848" }, { "category": "external", "summary": "2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "2370118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370118" }, { "category": "external", "summary": "JBEAP-28676", "url": "https://issues.redhat.com/browse/JBEAP-28676" }, { "category": "external", "summary": "JBEAP-28905", "url": "https://issues.redhat.com/browse/JBEAP-28905" }, { "category": "external", "summary": "JBEAP-29217", "url": "https://issues.redhat.com/browse/JBEAP-29217" }, { "category": "external", "summary": "JBEAP-29440", "url": "https://issues.redhat.com/browse/JBEAP-29440" }, { "category": "external", "summary": "JBEAP-29815", "url": "https://issues.redhat.com/browse/JBEAP-29815" }, { "category": "external", "summary": "JBEAP-29862", "url": "https://issues.redhat.com/browse/JBEAP-29862" }, { "category": "external", "summary": "JBEAP-29866", "url": "https://issues.redhat.com/browse/JBEAP-29866" }, { "category": "external", "summary": "JBEAP-29914", "url": "https://issues.redhat.com/browse/JBEAP-29914" }, { "category": "external", "summary": "JBEAP-29969", "url": "https://issues.redhat.com/browse/JBEAP-29969" }, { "category": "external", "summary": "JBEAP-30031", "url": "https://issues.redhat.com/browse/JBEAP-30031" }, { "category": "external", "summary": "JBEAP-30059", "url": "https://issues.redhat.com/browse/JBEAP-30059" }, { "category": "external", "summary": "JBEAP-30264", "url": "https://issues.redhat.com/browse/JBEAP-30264" }, { "category": "external", "summary": "JBEAP-30359", "url": "https://issues.redhat.com/browse/JBEAP-30359" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10924.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update", "tracking": { "current_release_date": "2025-08-06T21:00:48+00:00", "generator": { "date": "2025-08-06T21:00:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10924", "initial_release_date": "2025-07-14T15:56:17+00:00", "revision_history": [ { "date": "2025-07-14T15:56:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-14T15:56:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:00:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-9.SP10_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-elytron-web@1.9.6-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.26-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.27-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "product": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "product_id": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-5.redhat_00004.1.el7eap?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.15-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "product_id": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.10-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.21-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-42.Final_redhat_00042.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "product": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "product_id": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-21.redhat_00055.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "product_id": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-3.SP2_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "product_id": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-3.GA_redhat_00002.1.el7eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-9.SP10_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-server@1.9.6-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.26-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.26-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.27-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.15-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.10-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.5.10-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.5.10-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.5.10-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.21-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-42.Final_redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-42.Final_redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-42.Final_redhat_00042.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-21.redhat_00055.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-3.SP2_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.23-3.SP2_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-3.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.23-3.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.23-3.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.23-3.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.23-3.GA_redhat_00002.1.el7eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "product": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "product_id": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-5.redhat_00004.1.el7eap?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "product": { "name": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "product_id": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@1.0.2-5.redhat_00004.1.el7eap?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "product": { "name": "eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "product_id": "eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-artemis-native-debuginfo@1.0.2-5.redhat_00004.1.el7eap?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src" }, "product_reference": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64" }, "product_reference": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64" }, "product_reference": "eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64" }, "product_reference": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10234", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-10-22T01:46:48.739000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2320848" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly, where a user may perform Cross-site scripting in the Wildfly deployment system. This flaw allows an attacker or insider to execute a deployment with a malicious payload, which could trigger undesired behavior against the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Wildfly vulnerable to Cross-Site Scripting (XSS)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-10234" }, { "category": "external", "summary": "RHBZ#2320848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2320848" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-10234", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-10234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10234" } ], "release_date": "2024-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10924" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Wildfly vulnerable to Cross-Site Scripting (XSS)" }, { "acknowledgments": [ { "names": [ "Pupi1" ] } ], "cve": "CVE-2025-2251", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2025-03-12T13:33:14.782000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351678" } ], "notes": [ { "category": "description", "text": "A security flaw exists in WildFly and JBoss Enterprise Application Platform (EAP) within the Enterprise JavaBeans (EJB) remote invocation mechanism. This vulnerability stems from untrusted data deserialization handled by JBoss Marshalling. This flaw allows an attacker to send a specially crafted serialized object, leading to remote code execution without requiring authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2251" }, { "category": "external", "summary": "RHBZ#2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251" } ], "release_date": "2025-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10924" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution" }, { "acknowledgments": [ { "names": [ "\u0141ukasz Rupala" ], "organization": "ING Hubs Poland" } ], "cve": "CVE-2025-2901", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2025-03-28T06:08:36.048000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355685" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Management Console, where a stored Cross-site scripting vulnerability occurs when an application improperly sanitizes user input before storing it in a data store. When this stored data is later included in web pages without adequate sanitization, malicious scripts can execute in the context of users who view these pages, leading to potential data theft, session hijacking, or other malicious activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2901" }, { "category": "external", "summary": "RHBZ#2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901" } ], "release_date": "2025-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10924" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-21T10:00:44.959656+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2339095" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache CXF. In some edge cases with large data stream caching, the CachedOutputStream instances may not be closed and, if backed by temporary files, may fill up the file system and trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23184" }, { "category": "external", "summary": "RHBZ#2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184" }, { "category": "external", "summary": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122", "url": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122" } ], "release_date": "2025-01-21T09:35:37.468000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10924" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files" }, { "cve": "CVE-2025-35036", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2025-06-03T20:00:52.377542+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370118" } ], "notes": [ { "category": "description", "text": "A flaw was found in Hibernate Validator. This vulnerability allows unauthorized access to sensitive information or the execution of arbitrary Java code by interpolating user-supplied input in a constraint violation message with an Expression Language.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: Hibernate Validator Expression Language Injection", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than Moderate because it enables Expression Language (EL) injection through user-supplied input embedded in validation messages \u2014 effectively escalating a benign validation failure into a potential Remote Code Execution (RCE) vector. In environments where EL expressions have access to application internals, attackers can craft payloads that access sensitive Java objects, invoke arbitrary methods, or manipulate server-side logic. The fact that this behavior is triggered by the default configuration \u2014 without any explicit developer error \u2014 further amplifies the risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-35036" }, { "category": "external", "summary": "RHBZ#2370118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-35036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-35036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-35036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-35036" }, { "category": "external", "summary": "https://docs.jboss.org/hibernate/stable/validator/reference/en-US/html_single/#section-hibernateconstraintvalidatorcontext", "url": "https://docs.jboss.org/hibernate/stable/validator/reference/en-US/html_single/#section-hibernateconstraintvalidatorcontext" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/05f795bb7cf18856004f40e5042709e550ed0d6e", "url": "https://github.com/hibernate/hibernate-validator/commit/05f795bb7cf18856004f40e5042709e550ed0d6e" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/254858d9dcc4e7cd775d1b0f47f482218077c5e1", "url": "https://github.com/hibernate/hibernate-validator/commit/254858d9dcc4e7cd775d1b0f47f482218077c5e1" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/d2db40b9e7d22c7a0b44d7665242dfc7b4d14d78", "url": "https://github.com/hibernate/hibernate-validator/commit/d2db40b9e7d22c7a0b44d7665242dfc7b4d14d78" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/e076293b0ee1bfa97b6e67d05ad9eee1ad77e893", "url": "https://github.com/hibernate/hibernate-validator/commit/e076293b0ee1bfa97b6e67d05ad9eee1ad77e893" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/compare/6.1.7.Final...6.2.0.Final", "url": "https://github.com/hibernate/hibernate-validator/compare/6.1.7.Final...6.2.0.Final" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/pull/1138", "url": "https://github.com/hibernate/hibernate-validator/pull/1138" }, { "category": "external", "summary": "https://hibernate.atlassian.net/browse/HV-1816", "url": "https://hibernate.atlassian.net/browse/HV-1816" }, { "category": "external", "summary": "https://hibernate.org/validator/documentation/migration-guide/#6-2-0-cr1", "url": "https://hibernate.org/validator/documentation/migration-guide/#6-2-0-cr1" }, { "category": "external", "summary": "https://in.relation.to/2021/01/06/hibernate-validator-700-62-final-released/#expression-language", "url": "https://in.relation.to/2021/01/06/hibernate-validator-700-62-final-released/#expression-language" }, { "category": "external", "summary": "https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/", "url": "https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-5245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-5245" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4428", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4428" } ], "release_date": "2025-06-03T19:27:42.900000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10924" }, { "category": "workaround", "details": "Users who are unable to upgrade should manually disable Expression Language interpolation to prevent EL injection. If disabling is not feasible, carefully sanitize and validate any dynamic input before inclusion.", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hibernate-validator: Hibernate Validator Expression Language Injection" }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10924" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el7eap.src", "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.src", "7Server-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-debuginfo-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el7eap.x86_64", "7Server-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:10926
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.23 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.22, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.23 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* commons-beanutils-core: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* commons-beanutils-commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* hibernate-validator: Hibernate Validator Expression Language Injection [eap-7.4.z] (CVE-2025-35036)\n\n* org.wildfly.core/wildfly-core-management-subsystem: Wildfly vulnerable to Cross-Site Scripting (XSS) [eap-7.4.z] (CVE-2024-10234)\n\n* org.apache.cxf/cxf-core: Apache CXF: Denial of Service vulnerability with temporary files [eap-7.4.z] (CVE-2025-23184)\n\n* org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console [eap-7.4.z] (CVE-2025-2901)\n\n* wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution [eap-7.4.z] (CVE-2025-2251)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10926", "url": "https://access.redhat.com/errata/RHSA-2025:10926" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2320848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2320848" }, { "category": "external", "summary": "2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "2370118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370118" }, { "category": "external", "summary": "JBEAP-28676", "url": "https://issues.redhat.com/browse/JBEAP-28676" }, { "category": "external", "summary": "JBEAP-28905", "url": "https://issues.redhat.com/browse/JBEAP-28905" }, { "category": "external", "summary": "JBEAP-29219", "url": "https://issues.redhat.com/browse/JBEAP-29219" }, { "category": "external", "summary": "JBEAP-29440", "url": "https://issues.redhat.com/browse/JBEAP-29440" }, { "category": "external", "summary": "JBEAP-29815", "url": "https://issues.redhat.com/browse/JBEAP-29815" }, { "category": "external", "summary": "JBEAP-29862", "url": "https://issues.redhat.com/browse/JBEAP-29862" }, { "category": "external", "summary": "JBEAP-29866", "url": "https://issues.redhat.com/browse/JBEAP-29866" }, { "category": "external", "summary": "JBEAP-29914", "url": "https://issues.redhat.com/browse/JBEAP-29914" }, { "category": "external", "summary": "JBEAP-29969", "url": "https://issues.redhat.com/browse/JBEAP-29969" }, { "category": "external", "summary": "JBEAP-30031", "url": "https://issues.redhat.com/browse/JBEAP-30031" }, { "category": "external", "summary": "JBEAP-30059", "url": "https://issues.redhat.com/browse/JBEAP-30059" }, { "category": "external", "summary": "JBEAP-30264", "url": "https://issues.redhat.com/browse/JBEAP-30264" }, { "category": "external", "summary": "JBEAP-30359", "url": "https://issues.redhat.com/browse/JBEAP-30359" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10926.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update", "tracking": { "current_release_date": "2025-08-06T21:01:11+00:00", "generator": { "date": "2025-08-06T21:01:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10926", "initial_release_date": "2025-07-14T15:55:57+00:00", "revision_history": [ { "date": "2025-07-14T15:55:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-14T15:55:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:01:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "product": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "product_id": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-5.redhat_00004.1.el9eap?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-elytron-web@1.9.6-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.26-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.27-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-9.SP10_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.15-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "product": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "product_id": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.10-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.21-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-42.Final_redhat_00042.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "product": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "product_id": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-21.redhat_00055.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "product_id": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-3.SP2_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "product": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "product_id": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-3.GA_redhat_00002.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "product": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "product_id": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-5.redhat_00004.1.el9eap?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "product": { "name": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "product_id": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@1.0.2-5.redhat_00004.1.el9eap?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-server@1.9.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.26-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.26-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.27-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-9.SP10_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.10-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.5.10-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.5.10-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.5.10-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.21-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-42.Final_redhat_00042.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-42.Final_redhat_00042.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-42.Final_redhat_00042.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-21.redhat_00055.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-3.SP2_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.23-3.SP2_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-3.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.23-3.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.23-3.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.23-3.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.23-3.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.23-3.GA_redhat_00002.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src" }, "product_reference": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64" }, "product_reference": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64" }, "product_reference": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src" }, "product_reference": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10234", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-10-22T01:46:48.739000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2320848" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly, where a user may perform Cross-site scripting in the Wildfly deployment system. This flaw allows an attacker or insider to execute a deployment with a malicious payload, which could trigger undesired behavior against the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Wildfly vulnerable to Cross-Site Scripting (XSS)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-10234" }, { "category": "external", "summary": "RHBZ#2320848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2320848" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-10234", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-10234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10234" } ], "release_date": "2024-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:55:57+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10926" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Wildfly vulnerable to Cross-Site Scripting (XSS)" }, { "acknowledgments": [ { "names": [ "Pupi1" ] } ], "cve": "CVE-2025-2251", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2025-03-12T13:33:14.782000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351678" } ], "notes": [ { "category": "description", "text": "A security flaw exists in WildFly and JBoss Enterprise Application Platform (EAP) within the Enterprise JavaBeans (EJB) remote invocation mechanism. This vulnerability stems from untrusted data deserialization handled by JBoss Marshalling. This flaw allows an attacker to send a specially crafted serialized object, leading to remote code execution without requiring authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2251" }, { "category": "external", "summary": "RHBZ#2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251" } ], "release_date": "2025-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:55:57+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10926" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution" }, { "acknowledgments": [ { "names": [ "\u0141ukasz Rupala" ], "organization": "ING Hubs Poland" } ], "cve": "CVE-2025-2901", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2025-03-28T06:08:36.048000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355685" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Management Console, where a stored Cross-site scripting vulnerability occurs when an application improperly sanitizes user input before storing it in a data store. When this stored data is later included in web pages without adequate sanitization, malicious scripts can execute in the context of users who view these pages, leading to potential data theft, session hijacking, or other malicious activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2901" }, { "category": "external", "summary": "RHBZ#2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901" } ], "release_date": "2025-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:55:57+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10926" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-21T10:00:44.959656+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2339095" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache CXF. In some edge cases with large data stream caching, the CachedOutputStream instances may not be closed and, if backed by temporary files, may fill up the file system and trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23184" }, { "category": "external", "summary": "RHBZ#2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184" }, { "category": "external", "summary": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122", "url": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122" } ], "release_date": "2025-01-21T09:35:37.468000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:55:57+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10926" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files" }, { "cve": "CVE-2025-35036", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2025-06-03T20:00:52.377542+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370118" } ], "notes": [ { "category": "description", "text": "A flaw was found in Hibernate Validator. This vulnerability allows unauthorized access to sensitive information or the execution of arbitrary Java code by interpolating user-supplied input in a constraint violation message with an Expression Language.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: Hibernate Validator Expression Language Injection", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than Moderate because it enables Expression Language (EL) injection through user-supplied input embedded in validation messages \u2014 effectively escalating a benign validation failure into a potential Remote Code Execution (RCE) vector. In environments where EL expressions have access to application internals, attackers can craft payloads that access sensitive Java objects, invoke arbitrary methods, or manipulate server-side logic. The fact that this behavior is triggered by the default configuration \u2014 without any explicit developer error \u2014 further amplifies the risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-35036" }, { "category": "external", "summary": "RHBZ#2370118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-35036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-35036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-35036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-35036" }, { "category": "external", "summary": "https://docs.jboss.org/hibernate/stable/validator/reference/en-US/html_single/#section-hibernateconstraintvalidatorcontext", "url": "https://docs.jboss.org/hibernate/stable/validator/reference/en-US/html_single/#section-hibernateconstraintvalidatorcontext" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/05f795bb7cf18856004f40e5042709e550ed0d6e", "url": "https://github.com/hibernate/hibernate-validator/commit/05f795bb7cf18856004f40e5042709e550ed0d6e" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/254858d9dcc4e7cd775d1b0f47f482218077c5e1", "url": "https://github.com/hibernate/hibernate-validator/commit/254858d9dcc4e7cd775d1b0f47f482218077c5e1" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/d2db40b9e7d22c7a0b44d7665242dfc7b4d14d78", "url": "https://github.com/hibernate/hibernate-validator/commit/d2db40b9e7d22c7a0b44d7665242dfc7b4d14d78" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/e076293b0ee1bfa97b6e67d05ad9eee1ad77e893", "url": "https://github.com/hibernate/hibernate-validator/commit/e076293b0ee1bfa97b6e67d05ad9eee1ad77e893" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/compare/6.1.7.Final...6.2.0.Final", "url": "https://github.com/hibernate/hibernate-validator/compare/6.1.7.Final...6.2.0.Final" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/pull/1138", "url": "https://github.com/hibernate/hibernate-validator/pull/1138" }, { "category": "external", "summary": "https://hibernate.atlassian.net/browse/HV-1816", "url": "https://hibernate.atlassian.net/browse/HV-1816" }, { "category": "external", "summary": "https://hibernate.org/validator/documentation/migration-guide/#6-2-0-cr1", "url": "https://hibernate.org/validator/documentation/migration-guide/#6-2-0-cr1" }, { "category": "external", "summary": "https://in.relation.to/2021/01/06/hibernate-validator-700-62-final-released/#expression-language", "url": "https://in.relation.to/2021/01/06/hibernate-validator-700-62-final-released/#expression-language" }, { "category": "external", "summary": "https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/", "url": "https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-5245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-5245" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4428", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4428" } ], "release_date": "2025-06-03T19:27:42.900000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:55:57+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10926" }, { "category": "workaround", "details": "Users who are unable to upgrade should manually disable Expression Language interpolation to prevent EL injection. If disabling is not feasible, carefully sanitize and validate any dynamic input before inclusion.", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hibernate-validator: Hibernate Validator Expression Language Injection" }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:55:57+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10926" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el9eap.src", "9Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.src", "9Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:10925
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.23 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.22, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.23 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* commons-beanutils-core: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* commons-beanutils-commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* hibernate-validator: Hibernate Validator Expression Language Injection [eap-7.4.z] (CVE-2025-35036)\n\n* org.wildfly.core/wildfly-core-management-subsystem: Wildfly vulnerable to Cross-Site Scripting (XSS) [eap-7.4.z] (CVE-2024-10234)\n\n* org.apache.cxf/cxf-core: Apache CXF: Denial of Service vulnerability with temporary files [eap-7.4.z] (CVE-2025-23184)\n\n* org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console [eap-7.4.z] (CVE-2025-2901)\n\n* wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution [eap-7.4.z] (CVE-2025-2251)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10925", "url": "https://access.redhat.com/errata/RHSA-2025:10925" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2320848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2320848" }, { "category": "external", "summary": "2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "2370118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370118" }, { "category": "external", "summary": "JBEAP-28676", "url": "https://issues.redhat.com/browse/JBEAP-28676" }, { "category": "external", "summary": "JBEAP-28905", "url": "https://issues.redhat.com/browse/JBEAP-28905" }, { "category": "external", "summary": "JBEAP-29218", "url": "https://issues.redhat.com/browse/JBEAP-29218" }, { "category": "external", "summary": "JBEAP-29440", "url": "https://issues.redhat.com/browse/JBEAP-29440" }, { "category": "external", "summary": "JBEAP-29815", "url": "https://issues.redhat.com/browse/JBEAP-29815" }, { "category": "external", "summary": "JBEAP-29862", "url": "https://issues.redhat.com/browse/JBEAP-29862" }, { "category": "external", "summary": "JBEAP-29866", "url": "https://issues.redhat.com/browse/JBEAP-29866" }, { "category": "external", "summary": "JBEAP-29914", "url": "https://issues.redhat.com/browse/JBEAP-29914" }, { "category": "external", "summary": "JBEAP-29969", "url": "https://issues.redhat.com/browse/JBEAP-29969" }, { "category": "external", "summary": "JBEAP-30031", "url": "https://issues.redhat.com/browse/JBEAP-30031" }, { "category": "external", "summary": "JBEAP-30059", "url": "https://issues.redhat.com/browse/JBEAP-30059" }, { "category": "external", "summary": "JBEAP-30264", "url": "https://issues.redhat.com/browse/JBEAP-30264" }, { "category": "external", "summary": "JBEAP-30359", "url": "https://issues.redhat.com/browse/JBEAP-30359" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10925.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update", "tracking": { "current_release_date": "2025-08-06T21:01:00+00:00", "generator": { "date": "2025-08-06T21:01:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10925", "initial_release_date": "2025-07-14T15:56:17+00:00", "revision_history": [ { "date": "2025-07-14T15:56:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-14T15:56:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:01:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-elytron-web@1.9.6-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.26-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "product": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "product_id": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-5.redhat_00004.1.el8eap?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "product_id": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-9.SP10_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.27-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "product_id": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.10-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.15-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.21-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-42.Final_redhat_00042.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "product": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "product_id": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-21.redhat_00055.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "product_id": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-3.SP2_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "product_id": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-3.GA_redhat_00002.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-server@1.9.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.26-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.26-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "product_id": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-9.SP10_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.27-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.10-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.5.10-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.5.10-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.5.10-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.21-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-42.Final_redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-42.Final_redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-42.Final_redhat_00042.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product": { "name": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_id": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-21.redhat_00055.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-3.SP2_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.23-3.SP2_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.23-3.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.23-3.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.23-3.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.23-3.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.23-3.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.23-3.GA_redhat_00002.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "product": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "product_id": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-5.redhat_00004.1.el8eap?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "product": { "name": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "product_id": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@1.0.2-5.redhat_00004.1.el8eap?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src" }, "product_reference": "eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch" }, "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src" }, "product_reference": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64" }, "product_reference": "eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64" }, "product_reference": "eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10234", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-10-22T01:46:48.739000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2320848" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly, where a user may perform Cross-site scripting in the Wildfly deployment system. This flaw allows an attacker or insider to execute a deployment with a malicious payload, which could trigger undesired behavior against the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Wildfly vulnerable to Cross-Site Scripting (XSS)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-10234" }, { "category": "external", "summary": "RHBZ#2320848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2320848" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-10234", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-10234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10234" } ], "release_date": "2024-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10925" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Wildfly vulnerable to Cross-Site Scripting (XSS)" }, { "acknowledgments": [ { "names": [ "Pupi1" ] } ], "cve": "CVE-2025-2251", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2025-03-12T13:33:14.782000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351678" } ], "notes": [ { "category": "description", "text": "A security flaw exists in WildFly and JBoss Enterprise Application Platform (EAP) within the Enterprise JavaBeans (EJB) remote invocation mechanism. This vulnerability stems from untrusted data deserialization handled by JBoss Marshalling. This flaw allows an attacker to send a specially crafted serialized object, leading to remote code execution without requiring authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2251" }, { "category": "external", "summary": "RHBZ#2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251" } ], "release_date": "2025-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10925" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution" }, { "acknowledgments": [ { "names": [ "\u0141ukasz Rupala" ], "organization": "ING Hubs Poland" } ], "cve": "CVE-2025-2901", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2025-03-28T06:08:36.048000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355685" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Management Console, where a stored Cross-site scripting vulnerability occurs when an application improperly sanitizes user input before storing it in a data store. When this stored data is later included in web pages without adequate sanitization, malicious scripts can execute in the context of users who view these pages, leading to potential data theft, session hijacking, or other malicious activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2901" }, { "category": "external", "summary": "RHBZ#2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901" } ], "release_date": "2025-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10925" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-21T10:00:44.959656+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2339095" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache CXF. In some edge cases with large data stream caching, the CachedOutputStream instances may not be closed and, if backed by temporary files, may fill up the file system and trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23184" }, { "category": "external", "summary": "RHBZ#2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184" }, { "category": "external", "summary": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122", "url": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122" } ], "release_date": "2025-01-21T09:35:37.468000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10925" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files" }, { "cve": "CVE-2025-35036", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2025-06-03T20:00:52.377542+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370118" } ], "notes": [ { "category": "description", "text": "A flaw was found in Hibernate Validator. This vulnerability allows unauthorized access to sensitive information or the execution of arbitrary Java code by interpolating user-supplied input in a constraint violation message with an Expression Language.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: Hibernate Validator Expression Language Injection", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than Moderate because it enables Expression Language (EL) injection through user-supplied input embedded in validation messages \u2014 effectively escalating a benign validation failure into a potential Remote Code Execution (RCE) vector. In environments where EL expressions have access to application internals, attackers can craft payloads that access sensitive Java objects, invoke arbitrary methods, or manipulate server-side logic. The fact that this behavior is triggered by the default configuration \u2014 without any explicit developer error \u2014 further amplifies the risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-35036" }, { "category": "external", "summary": "RHBZ#2370118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-35036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-35036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-35036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-35036" }, { "category": "external", "summary": "https://docs.jboss.org/hibernate/stable/validator/reference/en-US/html_single/#section-hibernateconstraintvalidatorcontext", "url": "https://docs.jboss.org/hibernate/stable/validator/reference/en-US/html_single/#section-hibernateconstraintvalidatorcontext" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/05f795bb7cf18856004f40e5042709e550ed0d6e", "url": "https://github.com/hibernate/hibernate-validator/commit/05f795bb7cf18856004f40e5042709e550ed0d6e" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/254858d9dcc4e7cd775d1b0f47f482218077c5e1", "url": "https://github.com/hibernate/hibernate-validator/commit/254858d9dcc4e7cd775d1b0f47f482218077c5e1" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/d2db40b9e7d22c7a0b44d7665242dfc7b4d14d78", "url": "https://github.com/hibernate/hibernate-validator/commit/d2db40b9e7d22c7a0b44d7665242dfc7b4d14d78" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/e076293b0ee1bfa97b6e67d05ad9eee1ad77e893", "url": "https://github.com/hibernate/hibernate-validator/commit/e076293b0ee1bfa97b6e67d05ad9eee1ad77e893" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/compare/6.1.7.Final...6.2.0.Final", "url": "https://github.com/hibernate/hibernate-validator/compare/6.1.7.Final...6.2.0.Final" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/pull/1138", "url": "https://github.com/hibernate/hibernate-validator/pull/1138" }, { "category": "external", "summary": "https://hibernate.atlassian.net/browse/HV-1816", "url": "https://hibernate.atlassian.net/browse/HV-1816" }, { "category": "external", "summary": "https://hibernate.org/validator/documentation/migration-guide/#6-2-0-cr1", "url": "https://hibernate.org/validator/documentation/migration-guide/#6-2-0-cr1" }, { "category": "external", "summary": "https://in.relation.to/2021/01/06/hibernate-validator-700-62-final-released/#expression-language", "url": "https://in.relation.to/2021/01/06/hibernate-validator-700-62-final-released/#expression-language" }, { "category": "external", "summary": "https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/", "url": "https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-5245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-5245" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4428", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4428" } ], "release_date": "2025-06-03T19:27:42.900000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10925" }, { "category": "workaround", "details": "Users who are unable to upgrade should manually disable Expression Language interpolation to prevent EL injection. If disabling is not feasible, carefully sanitize and validate any dynamic input before inclusion.", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hibernate-validator: Hibernate Validator Expression Language Injection" }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T15:56:17+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10925" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-21.redhat_00055.1.el8eap.src", "8Base-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-21.redhat_00055.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.10-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.10-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.src", "8Base-JBEAP-7.4:eap7-artemis-native-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-artemis-native-wildfly-1:1.0.2-5.redhat_00004.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-elytron-web-0:1.9.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-9.SP10_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.27-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-3.SP2_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-3.SP2_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.21-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.21-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-42.Final_redhat_00042.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-42.Final_redhat_00042.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-server-0:1.9.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.23-3.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.26-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.26-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.23-3.GA_redhat_00002.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:10931
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.23 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.22, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.23 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* commons-beanutils-core: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* commons-beanutils-commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-7.4.z] (CVE-2025-48734)\n\n* hibernate-validator: Hibernate Validator Expression Language Injection [eap-7.4.z] (CVE-2025-35036)\n\n* org.wildfly.core/wildfly-core-management-subsystem: Wildfly vulnerable to Cross-Site Scripting (XSS) [eap-7.4.z] (CVE-2024-10234)\n\n* org.apache.cxf/cxf-core: Apache CXF: Denial of Service vulnerability with temporary files [eap-7.4.z] (CVE-2025-23184)\n\n* org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console [eap-7.4.z] (CVE-2025-2901)\n\n* wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution [eap-7.4.z] (CVE-2025-2251)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10931", "url": "https://access.redhat.com/errata/RHSA-2025:10931" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2320848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2320848" }, { "category": "external", "summary": "2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "2370118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370118" }, { "category": "external", "summary": "JBEAP-28676", "url": "https://issues.redhat.com/browse/JBEAP-28676" }, { "category": "external", "summary": "JBEAP-28905", "url": "https://issues.redhat.com/browse/JBEAP-28905" }, { "category": "external", "summary": "JBEAP-29440", "url": "https://issues.redhat.com/browse/JBEAP-29440" }, { "category": "external", "summary": "JBEAP-29815", "url": "https://issues.redhat.com/browse/JBEAP-29815" }, { "category": "external", "summary": "JBEAP-29862", "url": "https://issues.redhat.com/browse/JBEAP-29862" }, { "category": "external", "summary": "JBEAP-29866", "url": "https://issues.redhat.com/browse/JBEAP-29866" }, { "category": "external", "summary": "JBEAP-29914", "url": "https://issues.redhat.com/browse/JBEAP-29914" }, { "category": "external", "summary": "JBEAP-29969", "url": "https://issues.redhat.com/browse/JBEAP-29969" }, { "category": "external", "summary": "JBEAP-30031", "url": "https://issues.redhat.com/browse/JBEAP-30031" }, { "category": "external", "summary": "JBEAP-30059", "url": "https://issues.redhat.com/browse/JBEAP-30059" }, { "category": "external", "summary": "JBEAP-30264", "url": "https://issues.redhat.com/browse/JBEAP-30264" }, { "category": "external", "summary": "JBEAP-30359", "url": "https://issues.redhat.com/browse/JBEAP-30359" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10931.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.23 Security update", "tracking": { "current_release_date": "2025-08-06T21:01:24+00:00", "generator": { "date": "2025-08-06T21:01:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10931", "initial_release_date": "2025-07-14T16:21:20+00:00", "revision_history": [ { "date": "2025-07-14T16:21:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-14T16:21:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:01:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.4.23", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.4.23", "product_id": "Red Hat JBoss Enterprise Application Platform 7.4.23", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-10234", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2024-10-22T01:46:48.739000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2320848" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly, where a user may perform Cross-site scripting in the Wildfly deployment system. This flaw allows an attacker or insider to execute a deployment with a malicious payload, which could trigger undesired behavior against the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: Wildfly vulnerable to Cross-Site Scripting (XSS)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-10234" }, { "category": "external", "summary": "RHBZ#2320848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2320848" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-10234", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-10234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-10234" } ], "release_date": "2024-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T16:21:20+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "wildfly: Wildfly vulnerable to Cross-Site Scripting (XSS)" }, { "acknowledgments": [ { "names": [ "Pupi1" ] } ], "cve": "CVE-2025-2251", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2025-03-12T13:33:14.782000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351678" } ], "notes": [ { "category": "description", "text": "A security flaw exists in WildFly and JBoss Enterprise Application Platform (EAP) within the Enterprise JavaBeans (EJB) remote invocation mechanism. This vulnerability stems from untrusted data deserialization handled by JBoss Marshalling. This flaw allows an attacker to send a specially crafted serialized object, leading to remote code execution without requiring authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2251" }, { "category": "external", "summary": "RHBZ#2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251" } ], "release_date": "2025-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T16:21:20+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution" }, { "acknowledgments": [ { "names": [ "\u0141ukasz Rupala" ], "organization": "ING Hubs Poland" } ], "cve": "CVE-2025-2901", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2025-03-28T06:08:36.048000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355685" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Management Console, where a stored Cross-site scripting vulnerability occurs when an application improperly sanitizes user input before storing it in a data store. When this stored data is later included in web pages without adequate sanitization, malicious scripts can execute in the context of users who view these pages, leading to potential data theft, session hijacking, or other malicious activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2901" }, { "category": "external", "summary": "RHBZ#2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901" } ], "release_date": "2025-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T16:21:20+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10931" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-21T10:00:44.959656+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2339095" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache CXF. In some edge cases with large data stream caching, the CachedOutputStream instances may not be closed and, if backed by temporary files, may fill up the file system and trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23184" }, { "category": "external", "summary": "RHBZ#2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184" }, { "category": "external", "summary": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122", "url": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122" } ], "release_date": "2025-01-21T09:35:37.468000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T16:21:20+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files" }, { "cve": "CVE-2025-35036", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2025-06-03T20:00:52.377542+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2370118" } ], "notes": [ { "category": "description", "text": "A flaw was found in Hibernate Validator. This vulnerability allows unauthorized access to sensitive information or the execution of arbitrary Java code by interpolating user-supplied input in a constraint violation message with an Expression Language.", "title": "Vulnerability description" }, { "category": "summary", "text": "hibernate-validator: Hibernate Validator Expression Language Injection", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability marked as Important rather than Moderate because it enables Expression Language (EL) injection through user-supplied input embedded in validation messages \u2014 effectively escalating a benign validation failure into a potential Remote Code Execution (RCE) vector. In environments where EL expressions have access to application internals, attackers can craft payloads that access sensitive Java objects, invoke arbitrary methods, or manipulate server-side logic. The fact that this behavior is triggered by the default configuration \u2014 without any explicit developer error \u2014 further amplifies the risk.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-35036" }, { "category": "external", "summary": "RHBZ#2370118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-35036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-35036" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-35036", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-35036" }, { "category": "external", "summary": "https://docs.jboss.org/hibernate/stable/validator/reference/en-US/html_single/#section-hibernateconstraintvalidatorcontext", "url": "https://docs.jboss.org/hibernate/stable/validator/reference/en-US/html_single/#section-hibernateconstraintvalidatorcontext" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/05f795bb7cf18856004f40e5042709e550ed0d6e", "url": "https://github.com/hibernate/hibernate-validator/commit/05f795bb7cf18856004f40e5042709e550ed0d6e" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/254858d9dcc4e7cd775d1b0f47f482218077c5e1", "url": "https://github.com/hibernate/hibernate-validator/commit/254858d9dcc4e7cd775d1b0f47f482218077c5e1" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/d2db40b9e7d22c7a0b44d7665242dfc7b4d14d78", "url": "https://github.com/hibernate/hibernate-validator/commit/d2db40b9e7d22c7a0b44d7665242dfc7b4d14d78" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/commit/e076293b0ee1bfa97b6e67d05ad9eee1ad77e893", "url": "https://github.com/hibernate/hibernate-validator/commit/e076293b0ee1bfa97b6e67d05ad9eee1ad77e893" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/compare/6.1.7.Final...6.2.0.Final", "url": "https://github.com/hibernate/hibernate-validator/compare/6.1.7.Final...6.2.0.Final" }, { "category": "external", "summary": "https://github.com/hibernate/hibernate-validator/pull/1138", "url": "https://github.com/hibernate/hibernate-validator/pull/1138" }, { "category": "external", "summary": "https://hibernate.atlassian.net/browse/HV-1816", "url": "https://hibernate.atlassian.net/browse/HV-1816" }, { "category": "external", "summary": "https://hibernate.org/validator/documentation/migration-guide/#6-2-0-cr1", "url": "https://hibernate.org/validator/documentation/migration-guide/#6-2-0-cr1" }, { "category": "external", "summary": "https://in.relation.to/2021/01/06/hibernate-validator-700-62-final-released/#expression-language", "url": "https://in.relation.to/2021/01/06/hibernate-validator-700-62-final-released/#expression-language" }, { "category": "external", "summary": "https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/", "url": "https://labs.watchtowr.com/expression-payloads-meet-mayhem-cve-2025-4427-and-cve-2025-4428/" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-5245", "url": "https://www.cve.org/CVERecord?id=CVE-2020-5245" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-4428", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4428" } ], "release_date": "2025-06-03T19:27:42.900000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T16:21:20+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10931" }, { "category": "workaround", "details": "Users who are unable to upgrade should manually disable Expression Language interpolation to prevent EL injection. If disabling is not feasible, carefully sanitize and validate any dynamic input before inclusion.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hibernate-validator: Hibernate Validator Expression Language Injection" }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-14T16:21:20+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10931" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7.4.23" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:9922
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Streams for Apache Kafka 2.9.1 is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Streams for Apache Kafka, based on the Apache Kafka project, offers a distributed\nbackbone that allows microservices and other applications to share data with\nextremely high throughput and extremely low latency.\n\nThis release of Red Hat Streams for Apache Kafka 2.9.1serves as a replacement for Red Hat Streams for Apache Kafka 2.9.0, and includes security and bug fixes, and enhancements.\n\nSecurity Fix(es):\n* Cruise Control: json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion) Security [amq-st-2] \"(CVE-2023-1370)\"\n* Cruise Control, Bridge, Kafka: o.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine Security[amq-st-2] \"(CVE-2025-24970)\"\n* Cruise Control, Bridge, Kafka: netty: Denial of Service attack on windows app using Netty Security [amq-st-2] \"(CVE-2025-25193)\"\n* Cruise Control: kafka: Apache Kafka: SCRAM authentication vulnerable to replay attacks when used without encryption Security [amq-st-2] \"(CVE-2024-56128)\"\n* Cruise Control, Operator: Jetty: Gzip Request Body Buffer Corruption Security[amq-st-2]\"(CVE-2024-13009)\"\n* Cruise Control: kafka-clients: privilege escalation to filesystem read-access via automatic ConfigProvider Security [amq-st-2] \"(CVE-2024-31141)\"\n* Cruise Control, Oerator, Kafka: org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority Security [amq-st-2] \"(CVE-2024-6763)\"\n* Zookeeper: netty: Denial of Service attack on windows app using Netty \n Security [amq-st-2] \"(CVE-2024-47535)\"\n* Zookeeper, Kafka: commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default Security [amq-st-2] \"(CVE-2025-48734)\"\n* Bridge: org.apache.kafka: Kafka Client Arbitrary File Read SSRF Security [amq-st-2]\"(CVE-2025-27817)\"\n* Bridge, Drain Cleaner: io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout Security \"(CVE-2025-1634)\"", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9922", "url": "https://access.redhat.com/errata/RHSA-2025:9922" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2188542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188542" }, { "category": "external", "summary": "2318563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2318563" }, { "category": "external", "summary": "2325538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325538" }, { "category": "external", "summary": "2327264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327264" }, { "category": "external", "summary": "2333013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333013" }, { "category": "external", "summary": "2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "2344788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344788" }, { "category": "external", "summary": "2347319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347319" }, { "category": "external", "summary": "2365135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365135" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "2371367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371367" }, { "category": "external", "summary": "ENTMQST-6736", "url": "https://issues.redhat.com/browse/ENTMQST-6736" }, { "category": "external", "summary": "ENTMQST-6737", "url": "https://issues.redhat.com/browse/ENTMQST-6737" }, { "category": "external", "summary": "ENTMQST-6738", "url": "https://issues.redhat.com/browse/ENTMQST-6738" }, { "category": "external", "summary": "ENTMQST-6739", "url": "https://issues.redhat.com/browse/ENTMQST-6739" }, { "category": "external", "summary": "ENTMQST-6740", "url": "https://issues.redhat.com/browse/ENTMQST-6740" }, { "category": "external", "summary": "ENTMQST-6741", "url": "https://issues.redhat.com/browse/ENTMQST-6741" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9922.json" } ], "title": "Red Hat Security Advisory: Streams for Apache Kafka 2.9.1 release and security update", "tracking": { "current_release_date": "2025-08-06T21:02:08+00:00", "generator": { "date": "2025-08-06T21:02:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9922", "initial_release_date": "2025-06-30T13:16:39+00:00", "revision_history": [ { "date": "2025-06-30T13:16:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-30T13:16:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:02:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Streams for Apache Kafka 2.9.1", "product": { "name": "Streams for Apache Kafka 2.9.1", "product_id": "Streams for Apache Kafka 2.9.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:amq_streams:2.9::el9" } } } ], "category": "product_family", "name": "Streams for Apache Kafka" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1370", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2023-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188542" } ], "notes": [ { "category": "description", "text": "A flaw was found in the json-smart package. This security flaw occurs when reaching a \u2018[\u2018 or \u2018{\u2018 character in the JSON input, and the code parses an array or an object, respectively. The 3PP does not have any limit to the nesting of such arrays or objects. Since nested arrays and objects are parsed recursively, nesting too many of them can cause stack exhaustion (stack overflow) and crash the software.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1370" }, { "category": "external", "summary": "RHBZ#2188542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188542" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1370" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-493p-pfq6-5258", "url": "https://github.com/advisories/GHSA-493p-pfq6-5258" }, { "category": "external", "summary": "https://research.jfrog.com/vulnerabilities/stack-exhaustion-in-json-smart-leads-to-denial-of-service-when-parsing-malformed-json-xray-427633/", "url": "https://research.jfrog.com/vulnerabilities/stack-exhaustion-in-json-smart-leads-to-denial-of-service-when-parsing-malformed-json-xray-427633/" } ], "release_date": "2023-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)" }, { "cve": "CVE-2024-6763", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2024-10-14T16:00:54.963689+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2318563" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jetty. The HttpURI class performs insufficient validation on the authority segment of a URI. The HttpURI and the browser may differ on the value of the host extracted from an invalid URI. This combination of Jetty and a vulnerable browser may be vulnerable to an open redirect attack or an SSRF attack if the URI is used after passing validation checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority", "title": "Vulnerability summary" }, { "category": "other", "text": "For this attack to work, you would require the victim to have a vulnerable browser on top of that the URI being used after insufficient validation, all of which makes this a low-severity flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6763" }, { "category": "external", "summary": "RHBZ#2318563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2318563" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6763" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/pull/12012", "url": "https://github.com/jetty/jetty.project/pull/12012" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-qh8g-58pp-2wxh", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-qh8g-58pp-2wxh" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/25", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/25" } ], "release_date": "2024-10-14T15:06:07.298000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 2.9.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority" }, { "cve": "CVE-2024-13009", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "discovery_date": "2025-05-08T18:00:47.047186+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365135" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows corrupted and inadvertent data sharing between requests via a gzip error when inflating a request body. If the request body is malformed, the gzip decompression process can fail, resulting in the application inadvertently using data from a previous request when processing the current one.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-server: Jetty: Gzip Request Body Buffer Corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an IMPORTANT severity because a buffer management vulnerability exists within the GzipHandler\u0027s buffer release mechanism when encountering gzip errors during request body inflation, this flaw can lead to the incorrect release and subsequent inadvertent sharing and corruption of request body data between concurrent uncompressed requests, results in data exposure and incorrect processing of requests due to corrupted input.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-13009" }, { "category": "external", "summary": "RHBZ#2365135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-13009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-13009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13009" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-q4rv-gq96-w7c5", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-q4rv-gq96-w7c5" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/48", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/48" } ], "release_date": "2025-05-08T17:29:31.380000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-server: Jetty: Gzip Request Body Buffer Corruption" }, { "cve": "CVE-2024-31141", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2024-11-19T09:00:35.857468+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2327264" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Kafka Clients. Apache Kafka Clients accepts configuration data for customizing behavior and includes ConfigProvider plugins to manipulate these configurations. Apache Kafka also provides FileConfigProvider, DirectoryConfigProvider, and EnvVarConfigProvider implementations, which include the ability to read from disk or environment variables. In applications where an untrusted party can specify Apache Kafka Clients configurations, attackers may use these ConfigProviders to read arbitrary contents of the disk and environment variables.", "title": "Vulnerability description" }, { "category": "summary", "text": "kafka-clients: privilege escalation to filesystem read-access via automatic ConfigProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-269: Improper Privilege Management or CWE-552: Files or Directories Accessible to External Parties vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces strict Role-Based Access Control (RBAC), network segmentation, and pod security policies that significantly limit external access pathways. Access to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with least privilege principles to ensure that only authorized roles and users can execute or manipulate code. Additionally, process isolation ensures that processes running in one container or namespace cannot access files or directories belonging to another, even if file permissions are misconfigured.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-31141" }, { "category": "external", "summary": "RHBZ#2327264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327264" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31141", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31141" }, { "category": "external", "summary": "https://lists.apache.org/thread/9whdzfr0zwdhr364604w5ssnzmg4v2lv", "url": "https://lists.apache.org/thread/9whdzfr0zwdhr364604w5ssnzmg4v2lv" } ], "release_date": "2024-11-19T08:40:50.695000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kafka-clients: privilege escalation to filesystem read-access via automatic ConfigProvider" }, { "cve": "CVE-2024-47535", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-11-12T16:01:18.772613+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2325538" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Denial of Service attack on windows app using Netty", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat restricts access to all platform information by default, granting access only after successful hard token-based multi-factor authentication (MFA) and enforcing least privilege to ensure only authorized roles can execute or modify code. The environment employs malicious code protections, including IDS/IPS and antimalware tools to detect threats and monitor resource usage, helping prevent uncontrolled consumption that could lead to system failure. Additional safeguards, such as web application firewalls and load-balancing strategies, protect against resource exhaustion and performance degradation. Event logs are centrally collected, correlated, and analyzed to support monitoring, alerting, and retention, aiding in the detection of abnormal behavior and potential denial-of-service (DoS) conditions. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of input-based DoS attacks.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47535" }, { "category": "external", "summary": "RHBZ#2325538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325538" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47535" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47535" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", "url": "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", "url": "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv" } ], "release_date": "2024-11-12T15:50:08.334000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Denial of Service attack on windows app using Netty" }, { "cve": "CVE-2024-56128", "cwe": { "id": "CWE-303", "name": "Incorrect Implementation of Authentication Algorithm" }, "discovery_date": "2024-12-18T14:00:43.732728+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333013" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Kafka\u0027s implementation of the Salted Challenge Response Authentication Mechanism (SCRAM), which did not fully adhere to the requirements of RFC 5802. Specifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message. However, Kafka\u0027s SCRAM implementation did not perform this validation. In environments where SCRAM is operated over plaintext communication channels, an attacker with access to the exchange can intercept and potentially reuse authentication messages, leveraging the weak nonce validation to gain unauthorized access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kafka: Apache Kafka: SCRAM authentication vulnerable to replay attacks when used without encryption", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is marked with an Important severity because it compromises a fundamental security requirement of the SCRAM protocol as specified in RFC 5802 \u2014the validation of nonces for ensuring message integrity and preventing replay attacks. Without proper nonce validation, an attacker with plaintext access to the SCRAM authentication exchange could manipulate or replay parts of the authentication process, potentially gaining unauthorized access or disrupting the integrity of authentication. While the use of plaintext communication for SCRAM is discouraged, many legacy systems or misconfigured deployments may still rely on it, making them directly susceptible.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56128" }, { "category": "external", "summary": "RHBZ#2333013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333013" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56128" }, { "category": "external", "summary": "https://datatracker.ietf.org/doc/html/rfc5802", "url": "https://datatracker.ietf.org/doc/html/rfc5802" }, { "category": "external", "summary": "https://datatracker.ietf.org/doc/html/rfc5802#section-9", "url": "https://datatracker.ietf.org/doc/html/rfc5802#section-9" }, { "category": "external", "summary": "https://kafka.apache.org/documentation/#security_sasl_scram_security", "url": "https://kafka.apache.org/documentation/#security_sasl_scram_security" }, { "category": "external", "summary": "https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw", "url": "https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw" } ], "release_date": "2024-12-18T13:38:03.068000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 2.9.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kafka: Apache Kafka: SCRAM authentication vulnerable to replay attacks when used without encryption" }, { "cve": "CVE-2025-1634", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2025-02-24T14:17:31.237000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347319" } ], "notes": [ { "category": "description", "text": "A flaw was found in the quarkus-resteasy extension, which causes memory leaks when client requests with low timeouts are made. If a client request times out, a buffer is not released correctly, leading to increased memory usage and eventual application crash due to OutOfMemoryError.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is marked as and Important severity rather than Moderate because it allows an unauthenticated attacker to trigger a denial of service condition by repeatedly sending crafted HTTP requests with low timeouts. The issue leads to a memory leak that cannot be recovered without restarting the application, ultimately resulting in an OutOfMemoryError and complete service failure.\n\nIn a production environment, this vulnerability poses a significant risk to availability, especially for applications handling multiple concurrent requests. Since no mitigation exists, all applications using quarkus-resteasy are affected until patched. The ease of exploitation, lack of required privileges, and high impact on service uptime justify the high severity rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1634" }, { "category": "external", "summary": "RHBZ#2347319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1634", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1634" } ], "release_date": "2025-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 2.9.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-10T23:00:52.785132+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344787" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Netty\u0027s SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24970" }, { "category": "external", "summary": "RHBZ#2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", "url": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" } ], "release_date": "2025-02-10T21:57:28.730000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 2.9.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine" }, { "cve": "CVE-2025-25193", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-02-10T23:00:54.794769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344788" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Denial of Service attack on windows app using Netty", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat restricts access to all platform information by default, granting access only after successful hard token-based multi-factor authentication (MFA) and enforcing least privilege to ensure only authorized roles can execute or modify code. The environment employs malicious code protections, including IDS/IPS and antimalware tools to detect threats and monitor resource usage, helping prevent uncontrolled consumption that could lead to system failure. Additional safeguards, such as web application firewalls and load-balancing strategies, protect against resource exhaustion and performance degradation. Event logs are centrally collected, correlated, and analyzed to support monitoring, alerting, and retention, aiding in the detection of abnormal behavior and potential denial-of-service (DoS) conditions. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of input-based DoS attacks.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-25193" }, { "category": "external", "summary": "RHBZ#2344788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25193" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-25193" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", "url": "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", "url": "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx" } ], "release_date": "2025-02-10T22:02:17.197000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "Streams for Apache Kafka 2.9.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Denial of Service attack on windows app using Netty" }, { "cve": "CVE-2025-27817", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2025-06-10T08:00:46.717358+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2371367" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-kafka. The Kafka client improperly handles configuration data for SASL/OAUTHBEARER connections, allowing an attacker to specify a crafted token endpoint URL. This allows for arbitrary file reads and server-side request forgery (SSRF) by a malicious client. Consequently, this can allow an attacker to read arbitrary files on the Kafka broker or initiate requests to internal or external resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.apache.kafka: Kafka Client Arbitrary File Read SSRF", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw does not affect any Red Hat products.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27817" }, { "category": "external", "summary": "RHBZ#2371367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2371367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27817" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27817", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27817" }, { "category": "external", "summary": "https://kafka.apache.org/cve-list", "url": "https://kafka.apache.org/cve-list" } ], "release_date": "2025-06-10T07:55:14.422000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" }, { "category": "workaround", "details": "To mitigate this flaw, explicitly set the allowed urls in SASL JAAS configuration using the system property \"-Dorg.apache.kafka.sasl.oauthbearer.allowed.urls\".", "product_ids": [ "Streams for Apache Kafka 2.9.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "org.apache.kafka: Kafka Client Arbitrary File Read SSRF" }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 2.9.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-30T13:16:39+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 2.9.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9922" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 2.9.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:10453
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.jboss.hal-hal-parent: base-x homograph attack allows Unicode lookalike characters to bypass validation. [eap-8.0.z] (CVE-2025-27611)\n\n* org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console [eap-8.0.z] (CVE-2025-2901)\n\n* wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution [eap-8.0.z] (CVE-2025-2251)\n\n* org.apache.cxf/cxf-core: Apache CXF: Denial of Service vulnerability with temporary files [eap-8.0.z] (CVE-2025-23184)\n\n* commons-beanutils-commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\n* commons-beanutils-core: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\n* org.jboss.eap-jboss-eap-xp: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10453", "url": "https://access.redhat.com/errata/RHSA-2025:10453" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0" }, { "category": "external", "summary": "https://access.redhat.com/articles/7120566", "url": "https://access.redhat.com/articles/7120566" }, { "category": "external", "summary": "2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "2363176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363176" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "JBEAP-28866", "url": "https://issues.redhat.com/browse/JBEAP-28866" }, { "category": "external", "summary": "JBEAP-28992", "url": "https://issues.redhat.com/browse/JBEAP-28992" }, { "category": "external", "summary": "JBEAP-29253", "url": "https://issues.redhat.com/browse/JBEAP-29253" }, { "category": "external", "summary": "JBEAP-29257", "url": "https://issues.redhat.com/browse/JBEAP-29257" }, { "category": "external", "summary": "JBEAP-29530", "url": "https://issues.redhat.com/browse/JBEAP-29530" }, { "category": "external", "summary": "JBEAP-29679", "url": "https://issues.redhat.com/browse/JBEAP-29679" }, { "category": "external", "summary": "JBEAP-29691", "url": "https://issues.redhat.com/browse/JBEAP-29691" }, { "category": "external", "summary": "JBEAP-29692", "url": "https://issues.redhat.com/browse/JBEAP-29692" }, { "category": "external", "summary": "JBEAP-29806", "url": "https://issues.redhat.com/browse/JBEAP-29806" }, { "category": "external", "summary": "JBEAP-29863", "url": "https://issues.redhat.com/browse/JBEAP-29863" }, { "category": "external", "summary": "JBEAP-29867", "url": "https://issues.redhat.com/browse/JBEAP-29867" }, { "category": "external", "summary": "JBEAP-29984", "url": "https://issues.redhat.com/browse/JBEAP-29984" }, { "category": "external", "summary": "JBEAP-29999", "url": "https://issues.redhat.com/browse/JBEAP-29999" }, { "category": "external", "summary": "JBEAP-30087", "url": "https://issues.redhat.com/browse/JBEAP-30087" }, { "category": "external", "summary": "JBEAP-30151", "url": "https://issues.redhat.com/browse/JBEAP-30151" }, { "category": "external", "summary": "JBEAP-30157", "url": "https://issues.redhat.com/browse/JBEAP-30157" }, { "category": "external", "summary": "JBEAP-30263", "url": "https://issues.redhat.com/browse/JBEAP-30263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10453.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update", "tracking": { "current_release_date": "2025-08-06T21:00:42+00:00", "generator": { "date": "2025-08-06T21:00:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10453", "initial_release_date": "2025-07-07T13:27:47+00:00", "revision_history": [ { "date": "2025-07-07T13:27:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-07T13:27:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:00:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 8.0 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-remoting@5.0.31-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-elytron-web@4.0.3-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.11-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.36-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "product_id": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-fastinfoset@2.1.1-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "product_id": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j@0.8.12-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "product_id": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.17-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "product": { "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "product_id": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.8.0-1.GA_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "product": { "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "product_id": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.33.0-3.redhat_00017.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana@6.0.6-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "product": { "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "product_id": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.6-2.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.3.3-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hal-console@3.6.24-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "product": { "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "product_id": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava2@2.2.21-3.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "product": { "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "product_id": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity@2.3.0-4.redhat_00010.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "product": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "product_id": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-asyncclient@4.1.5-4.redhat_00006.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "product_id": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-beanutils@1.11.0-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "product": { "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "product_id": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-neethi@3.2.1-1.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "product": { "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "product_id": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.8-4.GA_redhat_00006.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-remoting@5.0.31-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-elytron-web@4.0.3-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.11-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron-tool@2.2.11-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.36-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-core@6.2.36-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-envers@6.2.36-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-fastinfoset@2.1.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j@0.8.12-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j-dom@0.8.12-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j-storage@0.8.12-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.17-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j-api@2.0.17-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.8.0-1.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "product_id": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.8.0-1.GA_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-journal@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-selector@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-server@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-cli@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-commons@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-core-client@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-dto@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hornetq-protocol@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hqclient-protocol@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-client@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-ra@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-server@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-service-extensions@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jdbc-store@2.33.0-3.redhat_00017.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana@6.0.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jbosstxbridge@6.0.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jbossxts@6.0.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jts-idlj@6.0.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jts-integration@6.0.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-api@6.0.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-bridge@6.0.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-integration@6.0.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-util@6.0.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.6-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-rt@4.0.6-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-services@4.0.6-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-tools@4.0.6-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.3.3-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hal-console@3.6.24-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "product_id": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava2@2.2.21-3.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "product": { "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "product_id": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity@2.3.0-4.redhat_00010.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "product": { "name": "eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "product_id": "eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity-engine-core@2.3.0-4.redhat_00010.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "product": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "product_id": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-asyncclient@4.1.5-4.redhat_00006.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-beanutils@1.11.0-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "product_id": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-neethi@3.2.1-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product": { "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product_id": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.8-4.GA_redhat_00006.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product": { "name": "eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product_id": "eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.8-4.GA_redhat_00006.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product": { "name": "eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product_id": "eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.8-4.GA_redhat_00006.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product": { "name": "eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product_id": "eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk21@8.0.8-4.GA_redhat_00006.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product": { "name": "eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product_id": "eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.8-4.GA_redhat_00006.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src" }, "product_reference": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch" }, "product_reference": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src" }, "product_reference": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src" }, "product_reference": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src" }, "product_reference": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch" }, "product_reference": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src" }, "product_reference": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch" }, "product_reference": "eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src" }, "product_reference": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pupi1" ] } ], "cve": "CVE-2025-2251", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2025-03-12T13:33:14.782000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351678" } ], "notes": [ { "category": "description", "text": "A security flaw exists in WildFly and JBoss Enterprise Application Platform (EAP) within the Enterprise JavaBeans (EJB) remote invocation mechanism. This vulnerability stems from untrusted data deserialization handled by JBoss Marshalling. This flaw allows an attacker to send a specially crafted serialized object, leading to remote code execution without requiring authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2251" }, { "category": "external", "summary": "RHBZ#2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251" } ], "release_date": "2025-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:27:47+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10453" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution" }, { "acknowledgments": [ { "names": [ "\u0141ukasz Rupala" ], "organization": "ING Hubs Poland" } ], "cve": "CVE-2025-2901", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2025-03-28T06:08:36.048000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355685" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Management Console, where a stored Cross-site scripting vulnerability occurs when an application improperly sanitizes user input before storing it in a data store. When this stored data is later included in web pages without adequate sanitization, malicious scripts can execute in the context of users who view these pages, leading to potential data theft, session hijacking, or other malicious activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2901" }, { "category": "external", "summary": "RHBZ#2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901" } ], "release_date": "2025-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:27:47+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10453" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-21T10:00:44.959656+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2339095" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache CXF. In some edge cases with large data stream caching, the CachedOutputStream instances may not be closed and, if backed by temporary files, may fill up the file system and trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23184" }, { "category": "external", "summary": "RHBZ#2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184" }, { "category": "external", "summary": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122", "url": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122" } ], "release_date": "2025-01-21T09:35:37.468000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:27:47+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10453" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files" }, { "cve": "CVE-2025-27611", "cwe": { "id": "CWE-1007", "name": "Insufficient Visual Distinction of Homoglyphs Presented to User" }, "discovery_date": "2025-04-30T20:00:45.852222+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2363176" } ], "notes": [ { "category": "description", "text": "A flaw was found in base-x. This vulnerability allows attackers to generate addresses that appear legitimate, tricking users into sending money to them instead of the intended ones. The problem arises from the way base-x compresses leading zeros in addresses via manipulation of the base encoding mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "base-x: base-x homograph attack allows Unicode lookalike characters to bypass validation.", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in base-x is Important because it affects the encoding and decoding of addresses in blockchain transactions. The flaw arises from mishandling of leading zero compression, enabling attackers to craft malicious encodings that deceive systems or users into misdirecting funds. As blockchain transactions are final and cannot be reversed, even a single instance of this exploit can result in permanent financial loss, making this a serious security concern beyond a Moderate issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27611" }, { "category": "external", "summary": "RHBZ#2363176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363176" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27611", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27611" }, { "category": "external", "summary": "https://github.com/cryptocoinjs/base-x/pull/86", "url": "https://github.com/cryptocoinjs/base-x/pull/86" }, { "category": "external", "summary": "https://github.com/cryptocoinjs/base-x/security/advisories/GHSA-xq7p-g2vc-g82p", "url": "https://github.com/cryptocoinjs/base-x/security/advisories/GHSA-xq7p-g2vc-g82p" } ], "release_date": "2025-04-30T19:36:57.356000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:27:47+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10453" }, { "category": "workaround", "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "base-x: base-x homograph attack allows Unicode lookalike characters to bypass validation." }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:27:47+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10453" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:12511
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Streams for Apache Kafka 3.0.0 is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Streams for Apache Kafka, based on the Apache Kafka project, offers a distributed\nbackbone that allows microservices and other applications to share data with\nextremely high throughput and extremely low latency.\n\nThis release of Red Hat Streams for Apache Kafka 3.0.0 serves as a replacement for Red Hat Streams for Apache Kafka 2.9.0, and includes security and bug fixes, and enhancements.\n\nSecurity Fix(es):\n* Cruise Control: json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion) Security [amq-st-2] \"(CVE-2023-1370)\"\n* Cruise Control, Drain Cleaner: io.netty:netty-handler: SslHandler doesn\u0027t\ncorrectly validate packets which can lead to native crash when using native\nSSLEngine Security[amq-st-2] \"(CVE-2025-24970)\"\n* Cruise Control, Drain Cleaner: netty: Denial of Service attack on windows app using Netty Security [amq-st-2] \"(CVE-2025-25193)\"\nCruise Control: kafka: Apache Kafka: SCRAM authentication vulnerable to replay\nattacks when used without encryption Security [amq-st-2] \"(CVE-2024-56128)\"\n* Cruise Control: kafka-clients: privilege escalation to filesystem read-access via automatic ConfigProvider Security [amq-st-2] \"(CVE-2024-31141)\"\n* Cruise Control, Operator: Jetty: Gzip Request Body Buffer Corruption\nSecurity[amq-st-2]\"(CVE-2024-13009)\"\n* Cruise Control: org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority Security [amq-st-2] \"(CVE-2024-6763)\"\n* Cruise Control: commons-beanutils: Apache Commons BeanUtils:\nPropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by\ndefault Security [amq-st-2] \"(CVE-2025-48734)\"\n* Cruise Control, Kafka, Drain Cleaner, Console: commons-lang-library: \nUncontrolled recursion flaw in Apache Commons Lang library [amq-st-2] \"(CVE-2025-48924)\"\n* Opetator, Bridge: io.quarkus:quarkus-vertx package: data leak vulnerability has been discovered in the io.quarkus: quarkus-vertx package[amq-st-2] \"(CVE-2025-49574)\"\n* Kafka, Operator, Bridge, Cruise Control, Bridge: Connect2id Nimbus JOSE + JWT: Denial of service flaw [amq-st-2] \"(CVE-2025-53864)\"\n* Drain Cleaner: io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout [amq-st-2] \"(CVE-2025-1634)\"\n* Drain Cleaner: netty: Denial of Service attack on windows app using Netty[amq-st-2] \"(CVE-2024-47535)\"", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:12511", "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2188542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188542" }, { "category": "external", "summary": "2318563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2318563" }, { "category": "external", "summary": "2325538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325538" }, { "category": "external", "summary": "2327264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327264" }, { "category": "external", "summary": "2333013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333013" }, { "category": "external", "summary": "2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "2344788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344788" }, { "category": "external", "summary": "2347319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347319" }, { "category": "external", "summary": "2365135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365135" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "2374376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374376" }, { "category": "external", "summary": "2379485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379485" }, { "category": "external", "summary": "2379554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379554" }, { "category": "external", "summary": "ENTMQST-6772", "url": "https://issues.redhat.com/browse/ENTMQST-6772" }, { "category": "external", "summary": "ENTMQST-6773", "url": "https://issues.redhat.com/browse/ENTMQST-6773" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12511.json" } ], "title": "Red Hat Security Advisory: Streams for Apache Kafka 3.0.0 release and security update", "tracking": { "current_release_date": "2025-08-14T19:32:11+00:00", "generator": { "date": "2025-08-14T19:32:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:12511", "initial_release_date": "2025-08-01T17:42:40+00:00", "revision_history": [ { "date": "2025-08-01T17:42:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-01T17:42:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-14T19:32:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Streams for Apache Kafka 3.0.0", "product": { "name": "Streams for Apache Kafka 3.0.0", "product_id": "Streams for Apache Kafka 3.0.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:amq_streams:3.0::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1370", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2023-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2188542" } ], "notes": [ { "category": "description", "text": "A flaw was found in the json-smart package. This security flaw occurs when reaching a \u2018[\u2018 or \u2018{\u2018 character in the JSON input, and the code parses an array or an object, respectively. The 3PP does not have any limit to the nesting of such arrays or objects. Since nested arrays and objects are parsed recursively, nesting too many of them can cause stack exhaustion (stack overflow) and crash the software.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-1370" }, { "category": "external", "summary": "RHBZ#2188542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188542" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1370", "url": "https://www.cve.org/CVERecord?id=CVE-2023-1370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1370" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-493p-pfq6-5258", "url": "https://github.com/advisories/GHSA-493p-pfq6-5258" }, { "category": "external", "summary": "https://research.jfrog.com/vulnerabilities/stack-exhaustion-in-json-smart-leads-to-denial-of-service-when-parsing-malformed-json-xray-427633/", "url": "https://research.jfrog.com/vulnerabilities/stack-exhaustion-in-json-smart-leads-to-denial-of-service-when-parsing-malformed-json-xray-427633/" } ], "release_date": "2023-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion)" }, { "cve": "CVE-2024-6763", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "discovery_date": "2024-10-14T16:00:54.963689+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2318563" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jetty. The HttpURI class performs insufficient validation on the authority segment of a URI. The HttpURI and the browser may differ on the value of the host extracted from an invalid URI. This combination of Jetty and a vulnerable browser may be vulnerable to an open redirect attack or an SSRF attack if the URI is used after passing validation checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority", "title": "Vulnerability summary" }, { "category": "other", "text": "For this attack to work, you would require the victim to have a vulnerable browser on top of that the URI being used after insufficient validation, all of which makes this a low-severity flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-6763" }, { "category": "external", "summary": "RHBZ#2318563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2318563" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6763" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6763", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6763" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/pull/12012", "url": "https://github.com/jetty/jetty.project/pull/12012" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-qh8g-58pp-2wxh", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-qh8g-58pp-2wxh" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/25", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/25" } ], "release_date": "2024-10-14T15:06:07.298000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 3.0.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "org.eclipse.jetty:jetty-http: jetty: Jetty URI parsing of invalid authority" }, { "cve": "CVE-2024-13009", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "discovery_date": "2025-05-08T18:00:47.047186+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365135" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows corrupted and inadvertent data sharing between requests via a gzip error when inflating a request body. If the request body is malformed, the gzip decompression process can fail, resulting in the application inadvertently using data from a previous request when processing the current one.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-server: Jetty: Gzip Request Body Buffer Corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as an IMPORTANT severity because a buffer management vulnerability exists within the GzipHandler\u0027s buffer release mechanism when encountering gzip errors during request body inflation, this flaw can lead to the incorrect release and subsequent inadvertent sharing and corruption of request body data between concurrent uncompressed requests, results in data exposure and incorrect processing of requests due to corrupted input.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-13009" }, { "category": "external", "summary": "RHBZ#2365135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-13009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13009" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-13009", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-13009" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-q4rv-gq96-w7c5", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-q4rv-gq96-w7c5" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/48", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/48" } ], "release_date": "2025-05-08T17:29:31.380000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-server: Jetty: Gzip Request Body Buffer Corruption" }, { "cve": "CVE-2024-31141", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2024-11-19T09:00:35.857468+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2327264" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Kafka Clients. Apache Kafka Clients accepts configuration data for customizing behavior and includes ConfigProvider plugins to manipulate these configurations. Apache Kafka also provides FileConfigProvider, DirectoryConfigProvider, and EnvVarConfigProvider implementations, which include the ability to read from disk or environment variables. In applications where an untrusted party can specify Apache Kafka Clients configurations, attackers may use these ConfigProviders to read arbitrary contents of the disk and environment variables.", "title": "Vulnerability description" }, { "category": "summary", "text": "kafka-clients: privilege escalation to filesystem read-access via automatic ConfigProvider", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-269: Improper Privilege Management or CWE-552: Files or Directories Accessible to External Parties vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces strict Role-Based Access Control (RBAC), network segmentation, and pod security policies that significantly limit external access pathways. Access to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with least privilege principles to ensure that only authorized roles and users can execute or manipulate code. Additionally, process isolation ensures that processes running in one container or namespace cannot access files or directories belonging to another, even if file permissions are misconfigured.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-31141" }, { "category": "external", "summary": "RHBZ#2327264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2327264" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31141", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31141" }, { "category": "external", "summary": "https://lists.apache.org/thread/9whdzfr0zwdhr364604w5ssnzmg4v2lv", "url": "https://lists.apache.org/thread/9whdzfr0zwdhr364604w5ssnzmg4v2lv" } ], "release_date": "2024-11-19T08:40:50.695000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kafka-clients: privilege escalation to filesystem read-access via automatic ConfigProvider" }, { "cve": "CVE-2024-47535", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-11-12T16:01:18.772613+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2325538" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty. An unsafe reading of the environment file could potentially cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crashes.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Denial of Service attack on windows app using Netty", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat restricts access to all platform information by default, granting access only after successful hard token-based multi-factor authentication (MFA) and enforcing least privilege to ensure only authorized roles can execute or modify code. The environment employs malicious code protections, including IDS/IPS and antimalware tools to detect threats and monitor resource usage, helping prevent uncontrolled consumption that could lead to system failure. Additional safeguards, such as web application firewalls and load-balancing strategies, protect against resource exhaustion and performance degradation. Event logs are centrally collected, correlated, and analyzed to support monitoring, alerting, and retention, aiding in the detection of abnormal behavior and potential denial-of-service (DoS) conditions. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of input-based DoS attacks.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47535" }, { "category": "external", "summary": "RHBZ#2325538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2325538" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47535" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47535", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47535" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3", "url": "https://github.com/netty/netty/commit/fbf7a704a82e7449b48bd0bbb679f5661c6d61a3" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv", "url": "https://github.com/netty/netty/security/advisories/GHSA-xq3w-v528-46rv" } ], "release_date": "2024-11-12T15:50:08.334000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Denial of Service attack on windows app using Netty" }, { "cve": "CVE-2024-56128", "cwe": { "id": "CWE-303", "name": "Incorrect Implementation of Authentication Algorithm" }, "discovery_date": "2024-12-18T14:00:43.732728+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2333013" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Kafka\u0027s implementation of the Salted Challenge Response Authentication Mechanism (SCRAM), which did not fully adhere to the requirements of RFC 5802. Specifically, as per RFC 5802, the server must verify that the nonce sent by the client in the second message matches the nonce sent by the server in its first message. However, Kafka\u0027s SCRAM implementation did not perform this validation. In environments where SCRAM is operated over plaintext communication channels, an attacker with access to the exchange can intercept and potentially reuse authentication messages, leveraging the weak nonce validation to gain unauthorized access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kafka: Apache Kafka: SCRAM authentication vulnerable to replay attacks when used without encryption", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is marked with an Important severity because it compromises a fundamental security requirement of the SCRAM protocol as specified in RFC 5802 \u2014the validation of nonces for ensuring message integrity and preventing replay attacks. Without proper nonce validation, an attacker with plaintext access to the SCRAM authentication exchange could manipulate or replay parts of the authentication process, potentially gaining unauthorized access or disrupting the integrity of authentication. While the use of plaintext communication for SCRAM is discouraged, many legacy systems or misconfigured deployments may still rely on it, making them directly susceptible.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-56128" }, { "category": "external", "summary": "RHBZ#2333013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333013" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-56128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56128" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-56128", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56128" }, { "category": "external", "summary": "https://datatracker.ietf.org/doc/html/rfc5802", "url": "https://datatracker.ietf.org/doc/html/rfc5802" }, { "category": "external", "summary": "https://datatracker.ietf.org/doc/html/rfc5802#section-9", "url": "https://datatracker.ietf.org/doc/html/rfc5802#section-9" }, { "category": "external", "summary": "https://kafka.apache.org/documentation/#security_sasl_scram_security", "url": "https://kafka.apache.org/documentation/#security_sasl_scram_security" }, { "category": "external", "summary": "https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw", "url": "https://lists.apache.org/thread/84dh4so32lwn7wr6c5s9mwh381vx9wkw" } ], "release_date": "2024-12-18T13:38:03.068000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 3.0.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kafka: Apache Kafka: SCRAM authentication vulnerable to replay attacks when used without encryption" }, { "cve": "CVE-2025-1634", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2025-02-24T14:17:31.237000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2347319" } ], "notes": [ { "category": "description", "text": "A flaw was found in the quarkus-resteasy extension, which causes memory leaks when client requests with low timeouts are made. If a client request times out, a buffer is not released correctly, leading to increased memory usage and eventual application crash due to OutOfMemoryError.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is marked as and Important severity rather than Moderate because it allows an unauthenticated attacker to trigger a denial of service condition by repeatedly sending crafted HTTP requests with low timeouts. The issue leads to a memory leak that cannot be recovered without restarting the application, ultimately resulting in an OutOfMemoryError and complete service failure.\n\nIn a production environment, this vulnerability poses a significant risk to availability, especially for applications handling multiple concurrent requests. Since no mitigation exists, all applications using quarkus-resteasy are affected until patched. The ease of exploitation, lack of required privileges, and high impact on service uptime justify the high severity rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1634" }, { "category": "external", "summary": "RHBZ#2347319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1634", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1634" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1634", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1634" } ], "release_date": "2025-02-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 3.0.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout" }, { "cve": "CVE-2025-24970", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-10T23:00:52.785132+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344787" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty\u0027s SslHandler. This vulnerability allows a native crash via a specially crafted packet that bypasses proper validation.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in Netty\u0027s SslHandler is of important severity rather than moderate because it directly impacts the stability and reliability of applications using native SSLEngine. By sending a specially crafted packet, an attacker can trigger a native crash, leading to a complete process termination. Unlike typical moderate vulnerabilities that might cause limited disruptions or require specific conditions, this flaw can be exploited remotely to induce a Denial of Service (DoS), affecting high-availability systems and mission-critical services.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-24970" }, { "category": "external", "summary": "RHBZ#2344787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-24970" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4", "url": "https://github.com/netty/netty/commit/87f40725155b2f89adfde68c7732f97c153676c4" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw", "url": "https://github.com/netty/netty/security/advisories/GHSA-4g8c-wm8x-jfhw" } ], "release_date": "2025-02-10T21:57:28.730000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 3.0.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "io.netty:netty-handler: SslHandler doesn\u0027t correctly validate packets which can lead to native crash when using native SSLEngine" }, { "cve": "CVE-2025-25193", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-02-10T23:00:54.794769+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2344788" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty. An unsafe reading of the environment file could cause a denial of service. When loaded on a Windows application, Netty attempts to load a file that does not exist. If an attacker creates a large file, the Netty application crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: Denial of Service attack on windows app using Netty", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue only affects Windows environments, therefore, this would affect an environment when running a supported Red Hat JBoss EAP 7 or 8, for example, if running on Windows.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-400: Uncontrolled Resource Consumption vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat restricts access to all platform information by default, granting access only after successful hard token-based multi-factor authentication (MFA) and enforcing least privilege to ensure only authorized roles can execute or modify code. The environment employs malicious code protections, including IDS/IPS and antimalware tools to detect threats and monitor resource usage, helping prevent uncontrolled consumption that could lead to system failure. Additional safeguards, such as web application firewalls and load-balancing strategies, protect against resource exhaustion and performance degradation. Event logs are centrally collected, correlated, and analyzed to support monitoring, alerting, and retention, aiding in the detection of abnormal behavior and potential denial-of-service (DoS) conditions. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of input-based DoS attacks.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-25193" }, { "category": "external", "summary": "RHBZ#2344788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25193" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-25193", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-25193" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386", "url": "https://github.com/netty/netty/commit/d1fbda62d3a47835d3fb35db8bd42ecc205a5386" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx", "url": "https://github.com/netty/netty/security/advisories/GHSA-389x-839f-4rhx" } ], "release_date": "2025-02-10T22:02:17.197000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "Streams for Apache Kafka 3.0.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty: Denial of Service attack on windows app using Netty" }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" }, { "cve": "CVE-2025-48924", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-07-11T15:01:08.754489+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379554" } ], "notes": [ { "category": "description", "text": "An uncontrolled recursion flaw was found in the Apache Commons Lang library. The ClassUtils.getClass(...) method can throw a StackOverflowError on very long inputs. Since this error is typically not handled by applications and libraries, a StackOverflowError may lead to the termination of an application.", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-lang/commons-lang: org.apache.commons/commons-lang3: Uncontrolled Recursion vulnerability in Apache Commons Lang", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48924" }, { "category": "external", "summary": "RHBZ#2379554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48924" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48924", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48924" }, { "category": "external", "summary": "https://lists.apache.org/thread/bgv0lpswokgol11tloxnjfzdl7yrc1g1", "url": "https://lists.apache.org/thread/bgv0lpswokgol11tloxnjfzdl7yrc1g1" } ], "release_date": "2025-07-11T14:56:58.049000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 3.0.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "commons-lang/commons-lang: org.apache.commons/commons-lang3: Uncontrolled Recursion vulnerability in Apache Commons Lang" }, { "cve": "CVE-2025-49574", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "discovery_date": "2025-06-23T20:00:57.216622+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2374376" } ], "notes": [ { "category": "description", "text": "A data leak vulnerability has been discovered in the io.quarkus:quarkus-vertx package. This flaw can lead to information disclosure if a Vert.x context that has already been duplicated is subsequently duplicated again. In such a scenario, sensitive data residing within that context may be unintentionally exposed.", "title": "Vulnerability description" }, { "category": "summary", "text": "io.quarkus/quarkus-vertx: Quarkus potential data leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-49574" }, { "category": "external", "summary": "RHBZ#2374376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-49574", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49574" }, { "category": "external", "summary": "https://github.com/quarkusio/quarkus/commit/2b58f59f4bf0bae7d35b1abb585b65f2a66787d1", "url": "https://github.com/quarkusio/quarkus/commit/2b58f59f4bf0bae7d35b1abb585b65f2a66787d1" }, { "category": "external", "summary": "https://github.com/quarkusio/quarkus/issues/48227", "url": "https://github.com/quarkusio/quarkus/issues/48227" }, { "category": "external", "summary": "https://github.com/quarkusio/quarkus/security/advisories/GHSA-9623-mj7j-p9v4", "url": "https://github.com/quarkusio/quarkus/security/advisories/GHSA-9623-mj7j-p9v4" } ], "release_date": "2025-06-23T19:47:05.454000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 3.0.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "io.quarkus/quarkus-vertx: Quarkus potential data leak" }, { "cve": "CVE-2025-53864", "cwe": { "id": "CWE-674", "name": "Uncontrolled Recursion" }, "discovery_date": "2025-07-11T03:00:49.299379+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2379485" } ], "notes": [ { "category": "description", "text": "A denial of service flaw has been discovered in Connect2id Nimbus JOSE + JWT. This issue can allow a remote attacker to cause a denial of service via a deeply nested JSON object supplied in a JWT claim set.", "title": "Vulnerability description" }, { "category": "summary", "text": "com.nimbusds/nimbus-jose-jwt: Uncontrolled recursion in Connect2id Nimbus JOSE + JWT", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Streams for Apache Kafka 3.0.0" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-53864" }, { "category": "external", "summary": "RHBZ#2379485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2379485" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-53864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53864" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53864", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53864" }, { "category": "external", "summary": "https://bitbucket.org/connect2id/nimbus-jose-jwt/issues/583/stackoverflowerror-due-to-deeply-nested", "url": "https://bitbucket.org/connect2id/nimbus-jose-jwt/issues/583/stackoverflowerror-due-to-deeply-nested" }, { "category": "external", "summary": "https://github.com/google/gson/commit/1039427ff0100293dd3cf967a53a55282c0fef6b", "url": "https://github.com/google/gson/commit/1039427ff0100293dd3cf967a53a55282c0fef6b" }, { "category": "external", "summary": "https://github.com/google/gson/compare/gson-parent-2.11.0...gson-parent-2.12.0", "url": "https://github.com/google/gson/compare/gson-parent-2.11.0...gson-parent-2.12.0" } ], "release_date": "2025-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-01T17:42:40+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Streams for Apache Kafka 3.0.0" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Streams for Apache Kafka 3.0.0" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Streams for Apache Kafka 3.0.0" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "com.nimbusds/nimbus-jose-jwt: Uncontrolled recursion in Connect2id Nimbus JOSE + JWT" } ] }
rhsa-2025:8919
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.1.SP1).\nThe purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products.\nRed Hat Product Security has rated this update as having a security impact of Important.", "title": "Topic" }, { "category": "general", "text": "An update for Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.1.SP1).\nThe purpose of this text-only errata is to inform you about the enhancements that improve your developer experience and ensure the security and stability of your products:\n* quarkus-cxf-bom: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default (CVE-2025-48734)\n* quarkus-camel-bom: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default (CVE-2025-48734)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8919", "url": "https://access.redhat.com/errata/RHSA-2025:8919" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2025-48734", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8919.json" } ], "title": "Red Hat Security Advisory: Red Hat Build of Apache Camel 4.10 for Quarkus 3.20 update is now available (RHBQ 3.20.1.SP1)", "tracking": { "current_release_date": "2025-08-06T21:00:35+00:00", "generator": { "date": "2025-08-06T21:00:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8919", "initial_release_date": "2025-06-11T15:34:10+00:00", "revision_history": [ { "date": "2025-06-11T15:34:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-11T15:34:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:00:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of Apache Camel 4.10 for Quarkus 3.20", "product": { "name": "Red Hat Build of Apache Camel 4.10 for Quarkus 3.20", "product_id": "Red Hat Build of Apache Camel 4.10 for Quarkus 3.20", "product_identification_helper": { "cpe": "cpe:/a:redhat:camel_quarkus:3" } } } ], "category": "product_family", "name": "Red Hat Build of Apache Camel" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of Apache Camel 4.10 for Quarkus 3.20" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-11T15:34:10+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings, and so on.\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat Build of Apache Camel 4.10 for Quarkus 3.20" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8919" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat Build of Apache Camel 4.10 for Quarkus 3.20" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:9115
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.\n\nSecurity Fix(es):\n\n* commons-beanutils (CVE-2025-48734)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9115", "url": "https://access.redhat.com/errata/RHSA-2025:9115" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9115.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update", "tracking": { "current_release_date": "2025-08-06T21:00:54+00:00", "generator": { "date": "2025-08-06T21:00:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9115", "initial_release_date": "2025-06-16T15:03:42+00:00", "revision_history": [ { "date": "2025-06-16T15:03:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-16T15:03:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:00:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } }, { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.src", "product_id": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-commons-beanutils@1.11.0-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "product_id": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-commons-beanutils@1.11.0-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "product": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "product_id": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-commons-beanutils@1.11.0-1.redhat_00001.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-commons-beanutils@1.11.0-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-commons-beanutils@1.11.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-commons-beanutils@1.11.0-1.redhat_00001.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.src", "8Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-16T15:03:42+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.src", "8Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9115" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el7eap.src", "8Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:9114
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for apache-commons-beanutils is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Apache Commons BeanUtils library provides utility methods for accessing and modifying properties of arbitrary JavaBeans.\n\nSecurity Fix(es):\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default (CVE-2025-48734)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9114", "url": "https://access.redhat.com/errata/RHSA-2025:9114" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9114.json" } ], "title": "Red Hat Security Advisory: apache-commons-beanutils security update", "tracking": { "current_release_date": "2025-08-06T21:00:45+00:00", "generator": { "date": "2025-08-06T21:00:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9114", "initial_release_date": "2025-06-16T14:55:14+00:00", "revision_history": [ { "date": "2025-06-16T14:55:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-16T14:55:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:00:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-0:1.9.4-10.el9_6.src", "product": { "name": "apache-commons-beanutils-0:1.9.4-10.el9_6.src", "product_id": "apache-commons-beanutils-0:1.9.4-10.el9_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.9.4-10.el9_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-0:1.9.4-10.el9_6.noarch", "product": { "name": "apache-commons-beanutils-0:1.9.4-10.el9_6.noarch", "product_id": "apache-commons-beanutils-0:1.9.4-10.el9_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.9.4-10.el9_6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.9.4-10.el9_6.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.Z.MAIN.EUS:apache-commons-beanutils-0:1.9.4-10.el9_6.noarch" }, "product_reference": "apache-commons-beanutils-0:1.9.4-10.el9_6.noarch", "relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.9.4-10.el9_6.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.6.0.Z.MAIN.EUS:apache-commons-beanutils-0:1.9.4-10.el9_6.src" }, "product_reference": "apache-commons-beanutils-0:1.9.4-10.el9_6.src", "relates_to_product_reference": "CRB-9.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "CRB-9.6.0.Z.MAIN.EUS:apache-commons-beanutils-0:1.9.4-10.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:apache-commons-beanutils-0:1.9.4-10.el9_6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-16T14:55:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "CRB-9.6.0.Z.MAIN.EUS:apache-commons-beanutils-0:1.9.4-10.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:apache-commons-beanutils-0:1.9.4-10.el9_6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9114" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CRB-9.6.0.Z.MAIN.EUS:apache-commons-beanutils-0:1.9.4-10.el9_6.noarch", "CRB-9.6.0.Z.MAIN.EUS:apache-commons-beanutils-0:1.9.4-10.el9_6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:9166
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for apache-commons-beanutils is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Apache Commons BeanUtils library provides utility methods for accessing and modifying properties of arbitrary JavaBeans.\n\nSecurity Fix(es):\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default (CVE-2025-48734)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9166", "url": "https://access.redhat.com/errata/RHSA-2025:9166" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9166.json" } ], "title": "Red Hat Security Advisory: apache-commons-beanutils security update", "tracking": { "current_release_date": "2025-08-06T21:01:15+00:00", "generator": { "date": "2025-08-06T21:01:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9166", "initial_release_date": "2025-06-17T09:07:56+00:00", "revision_history": [ { "date": "2025-06-17T09:07:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-17T09:07:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:01:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product": { "name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-0:1.9.4-21.el10_0.src", "product": { "name": "apache-commons-beanutils-0:1.9.4-21.el10_0.src", "product_id": "apache-commons-beanutils-0:1.9.4-21.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.9.4-21.el10_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-0:1.9.4-21.el10_0.noarch", "product": { "name": "apache-commons-beanutils-0:1.9.4-21.el10_0.noarch", "product_id": "apache-commons-beanutils-0:1.9.4-21.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils@1.9.4-21.el10_0?arch=noarch" } } }, { "category": "product_version", "name": "apache-commons-beanutils-javadoc-0:1.9.4-21.el10_0.noarch", "product": { "name": "apache-commons-beanutils-javadoc-0:1.9.4-21.el10_0.noarch", "product_id": "apache-commons-beanutils-javadoc-0:1.9.4-21.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-commons-beanutils-javadoc@1.9.4-21.el10_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.9.4-21.el10_0.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:apache-commons-beanutils-0:1.9.4-21.el10_0.noarch" }, "product_reference": "apache-commons-beanutils-0:1.9.4-21.el10_0.noarch", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-0:1.9.4-21.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:apache-commons-beanutils-0:1.9.4-21.el10_0.src" }, "product_reference": "apache-commons-beanutils-0:1.9.4-21.el10_0.src", "relates_to_product_reference": "CRB-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-0:1.9.4-21.el10_0.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)", "product_id": "CRB-10.0.Z:apache-commons-beanutils-javadoc-0:1.9.4-21.el10_0.noarch" }, "product_reference": "apache-commons-beanutils-javadoc-0:1.9.4-21.el10_0.noarch", "relates_to_product_reference": "CRB-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "CRB-10.0.Z:apache-commons-beanutils-0:1.9.4-21.el10_0.noarch", "CRB-10.0.Z:apache-commons-beanutils-0:1.9.4-21.el10_0.src", "CRB-10.0.Z:apache-commons-beanutils-javadoc-0:1.9.4-21.el10_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-17T09:07:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "CRB-10.0.Z:apache-commons-beanutils-0:1.9.4-21.el10_0.noarch", "CRB-10.0.Z:apache-commons-beanutils-0:1.9.4-21.el10_0.src", "CRB-10.0.Z:apache-commons-beanutils-javadoc-0:1.9.4-21.el10_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9166" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CRB-10.0.Z:apache-commons-beanutils-0:1.9.4-21.el10_0.noarch", "CRB-10.0.Z:apache-commons-beanutils-0:1.9.4-21.el10_0.src", "CRB-10.0.Z:apache-commons-beanutils-javadoc-0:1.9.4-21.el10_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:8265
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "New Red Hat build of Cryostat 4.0.1 on RHEL 9 container images are now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Cryostat 4 on RHEL 9 container images have been updated to fix several bugs.\n\nUsers of Cryostat 4 on RHEL 9 container images are advised to upgrade to these updated images, which contain backported patches to fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.\n\nSecurity Fix(es):\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default (CVE-2025-48734)\n\nYou can find images updated by this advisory in the Red Hat Container Catalog (see the References section).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8265", "url": "https://access.redhat.com/errata/RHSA-2025:8265" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/containers", "url": "https://access.redhat.com/containers" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "JAVAMON-748", "url": "https://issues.redhat.com/browse/JAVAMON-748" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8265.json" } ], "title": "Red Hat Security Advisory: Red Hat build of Cryostat 4.0.1: new RHEL 9 container image security update", "tracking": { "current_release_date": "2025-08-06T21:00:14+00:00", "generator": { "date": "2025-08-06T21:00:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8265", "initial_release_date": "2025-06-05T02:19:45+00:00", "revision_history": [ { "date": "2025-06-05T02:19:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-05T02:19:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:00:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Cryostat 4 on RHEL 9", "product": { "name": "Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4", "product_identification_helper": { "cpe": "cpe:/a:redhat:cryostat:4::el9" } } } ], "category": "product_family", "name": "Cryostat" }, { "branches": [ { "category": "product_version", "name": "cryostat/cryostat-agent-init-rhel9@sha256:eef9de43eed816fd525d7f5c6c4833878a35fd4fc4bb4d1bea63a6f6411a7dfb_amd64", "product": { "name": "cryostat/cryostat-agent-init-rhel9@sha256:eef9de43eed816fd525d7f5c6c4833878a35fd4fc4bb4d1bea63a6f6411a7dfb_amd64", "product_id": "cryostat/cryostat-agent-init-rhel9@sha256:eef9de43eed816fd525d7f5c6c4833878a35fd4fc4bb4d1bea63a6f6411a7dfb_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-agent-init-rhel9@sha256:eef9de43eed816fd525d7f5c6c4833878a35fd4fc4bb4d1bea63a6f6411a7dfb?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-agent-init-rhel9\u0026tag=0.5.1-1" } } }, { "category": "product_version", "name": "cryostat/cryostat-db-rhel9@sha256:e9dfc590abb8bf670d389663e9d176d61e120f0002adaf825661b8d794728ed8_amd64", "product": { "name": "cryostat/cryostat-db-rhel9@sha256:e9dfc590abb8bf670d389663e9d176d61e120f0002adaf825661b8d794728ed8_amd64", "product_id": "cryostat/cryostat-db-rhel9@sha256:e9dfc590abb8bf670d389663e9d176d61e120f0002adaf825661b8d794728ed8_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-db-rhel9@sha256:e9dfc590abb8bf670d389663e9d176d61e120f0002adaf825661b8d794728ed8?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-db-rhel9\u0026tag=4.0.1-4" } } }, { "category": "product_version", "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:eb54379f4712ce4411714392cd6a938109d66b0426214ed71d4ed7abbcdc7b6c_amd64", "product": { "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:eb54379f4712ce4411714392cd6a938109d66b0426214ed71d4ed7abbcdc7b6c_amd64", "product_id": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:eb54379f4712ce4411714392cd6a938109d66b0426214ed71d4ed7abbcdc7b6c_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-grafana-dashboard-rhel9@sha256:eb54379f4712ce4411714392cd6a938109d66b0426214ed71d4ed7abbcdc7b6c?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-grafana-dashboard-rhel9\u0026tag=4.0.1-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:ef494651e62b2310ff1fe768d1c6a4064d9e6409f676c180bd79c5a95d2698a3_amd64", "product": { "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:ef494651e62b2310ff1fe768d1c6a4064d9e6409f676c180bd79c5a95d2698a3_amd64", "product_id": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:ef494651e62b2310ff1fe768d1c6a4064d9e6409f676c180bd79c5a95d2698a3_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-openshift-console-plugin-rhel9@sha256:ef494651e62b2310ff1fe768d1c6a4064d9e6409f676c180bd79c5a95d2698a3?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-openshift-console-plugin-rhel9\u0026tag=4.0.1-2" } } }, { "category": "product_version", "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:6f8e65997ae1b865b8335081c8e37f338f2e915a213d061c7233508569108184_amd64", "product": { "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:6f8e65997ae1b865b8335081c8e37f338f2e915a213d061c7233508569108184_amd64", "product_id": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:6f8e65997ae1b865b8335081c8e37f338f2e915a213d061c7233508569108184_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-ose-oauth-proxy-rhel9@sha256:6f8e65997ae1b865b8335081c8e37f338f2e915a213d061c7233508569108184?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-ose-oauth-proxy-rhel9\u0026tag=4.0.1-4" } } }, { "category": "product_version", "name": "cryostat/cryostat-reports-rhel9@sha256:ef24bafda631eaca77f8f590b407942ddcb41dd1f8810a2004ccfe979cd90986_amd64", "product": { "name": "cryostat/cryostat-reports-rhel9@sha256:ef24bafda631eaca77f8f590b407942ddcb41dd1f8810a2004ccfe979cd90986_amd64", "product_id": "cryostat/cryostat-reports-rhel9@sha256:ef24bafda631eaca77f8f590b407942ddcb41dd1f8810a2004ccfe979cd90986_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-reports-rhel9@sha256:ef24bafda631eaca77f8f590b407942ddcb41dd1f8810a2004ccfe979cd90986?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-reports-rhel9\u0026tag=4.0.1-2" } } }, { "category": "product_version", "name": "cryostat/cryostat-rhel9@sha256:2a51e2df3a109276fef06ad5ab4b8e7c434f6a8ef873e7cad0ca2c4f21f2c8a1_amd64", "product": { "name": "cryostat/cryostat-rhel9@sha256:2a51e2df3a109276fef06ad5ab4b8e7c434f6a8ef873e7cad0ca2c4f21f2c8a1_amd64", "product_id": "cryostat/cryostat-rhel9@sha256:2a51e2df3a109276fef06ad5ab4b8e7c434f6a8ef873e7cad0ca2c4f21f2c8a1_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel9@sha256:2a51e2df3a109276fef06ad5ab4b8e7c434f6a8ef873e7cad0ca2c4f21f2c8a1?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9\u0026tag=4.0.1-2" } } }, { "category": "product_version", "name": "cryostat/cryostat-operator-bundle@sha256:65420aedc7224553a355f9fb6ce917c574bcf927ffb4df4f1f4ea78988f2975c_amd64", "product": { "name": "cryostat/cryostat-operator-bundle@sha256:65420aedc7224553a355f9fb6ce917c574bcf927ffb4df4f1f4ea78988f2975c_amd64", "product_id": "cryostat/cryostat-operator-bundle@sha256:65420aedc7224553a355f9fb6ce917c574bcf927ffb4df4f1f4ea78988f2975c_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-operator-bundle@sha256:65420aedc7224553a355f9fb6ce917c574bcf927ffb4df4f1f4ea78988f2975c?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-operator-bundle\u0026tag=4.0.1-1" } } }, { "category": "product_version", "name": "cryostat/cryostat-rhel9-operator@sha256:c14e0844de0890544c936417d9f2211f168f86115cd0e2b069b5c3e3f0556a88_amd64", "product": { "name": "cryostat/cryostat-rhel9-operator@sha256:c14e0844de0890544c936417d9f2211f168f86115cd0e2b069b5c3e3f0556a88_amd64", "product_id": "cryostat/cryostat-rhel9-operator@sha256:c14e0844de0890544c936417d9f2211f168f86115cd0e2b069b5c3e3f0556a88_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel9-operator@sha256:c14e0844de0890544c936417d9f2211f168f86115cd0e2b069b5c3e3f0556a88?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9-operator\u0026tag=4.0.1-4" } } }, { "category": "product_version", "name": "cryostat/cryostat-storage-rhel9@sha256:1091a400851e64280da67a4b582db29f5790fca63136b0cc3c5c5e0db07cce00_amd64", "product": { "name": "cryostat/cryostat-storage-rhel9@sha256:1091a400851e64280da67a4b582db29f5790fca63136b0cc3c5c5e0db07cce00_amd64", "product_id": "cryostat/cryostat-storage-rhel9@sha256:1091a400851e64280da67a4b582db29f5790fca63136b0cc3c5c5e0db07cce00_amd64", "product_identification_helper": { "purl": "pkg:oci/cryostat-storage-rhel9@sha256:1091a400851e64280da67a4b582db29f5790fca63136b0cc3c5c5e0db07cce00?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-storage-rhel9\u0026tag=4.0.1-4" } } }, { "category": "product_version", "name": "cryostat/jfr-datasource-rhel9@sha256:25e0b03fa10a3cfa42b597a6e8823f12d0e4208f5fe51f3394809453f0fa4072_amd64", "product": { "name": "cryostat/jfr-datasource-rhel9@sha256:25e0b03fa10a3cfa42b597a6e8823f12d0e4208f5fe51f3394809453f0fa4072_amd64", "product_id": "cryostat/jfr-datasource-rhel9@sha256:25e0b03fa10a3cfa42b597a6e8823f12d0e4208f5fe51f3394809453f0fa4072_amd64", "product_identification_helper": { "purl": "pkg:oci/jfr-datasource-rhel9@sha256:25e0b03fa10a3cfa42b597a6e8823f12d0e4208f5fe51f3394809453f0fa4072?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/jfr-datasource-rhel9\u0026tag=4.0.1-2" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "cryostat/cryostat-agent-init-rhel9@sha256:afeb514d720efeb572ea37cce6a53b0b0b5653204319742aba0692a536a80361_arm64", "product": { "name": "cryostat/cryostat-agent-init-rhel9@sha256:afeb514d720efeb572ea37cce6a53b0b0b5653204319742aba0692a536a80361_arm64", "product_id": "cryostat/cryostat-agent-init-rhel9@sha256:afeb514d720efeb572ea37cce6a53b0b0b5653204319742aba0692a536a80361_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-agent-init-rhel9@sha256:afeb514d720efeb572ea37cce6a53b0b0b5653204319742aba0692a536a80361?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-agent-init-rhel9\u0026tag=0.5.1-1" } } }, { "category": "product_version", "name": "cryostat/cryostat-db-rhel9@sha256:e778ec192ae0ad6e2e17d0408283103c80823f5d972fdeec28ed11481774e343_arm64", "product": { "name": "cryostat/cryostat-db-rhel9@sha256:e778ec192ae0ad6e2e17d0408283103c80823f5d972fdeec28ed11481774e343_arm64", "product_id": "cryostat/cryostat-db-rhel9@sha256:e778ec192ae0ad6e2e17d0408283103c80823f5d972fdeec28ed11481774e343_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-db-rhel9@sha256:e778ec192ae0ad6e2e17d0408283103c80823f5d972fdeec28ed11481774e343?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-db-rhel9\u0026tag=4.0.1-4" } } }, { "category": "product_version", "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:1ec6c04eaf47d77a66019056693267216629c7851548390f256506620855a70f_arm64", "product": { "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:1ec6c04eaf47d77a66019056693267216629c7851548390f256506620855a70f_arm64", "product_id": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:1ec6c04eaf47d77a66019056693267216629c7851548390f256506620855a70f_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-grafana-dashboard-rhel9@sha256:1ec6c04eaf47d77a66019056693267216629c7851548390f256506620855a70f?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-grafana-dashboard-rhel9\u0026tag=4.0.1-3" } } }, { "category": "product_version", "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:d20f8a89516e4e2a46587a1cfde252b6a8b6847e1be9b702bdff40b937db8c9d_arm64", "product": { "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:d20f8a89516e4e2a46587a1cfde252b6a8b6847e1be9b702bdff40b937db8c9d_arm64", "product_id": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:d20f8a89516e4e2a46587a1cfde252b6a8b6847e1be9b702bdff40b937db8c9d_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-openshift-console-plugin-rhel9@sha256:d20f8a89516e4e2a46587a1cfde252b6a8b6847e1be9b702bdff40b937db8c9d?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-openshift-console-plugin-rhel9\u0026tag=4.0.1-2" } } }, { "category": "product_version", "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1c4ec22a27a59bf85efbfe87cf4795124963155cad2a7c81353302899a4433a4_arm64", "product": { "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1c4ec22a27a59bf85efbfe87cf4795124963155cad2a7c81353302899a4433a4_arm64", "product_id": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1c4ec22a27a59bf85efbfe87cf4795124963155cad2a7c81353302899a4433a4_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-ose-oauth-proxy-rhel9@sha256:1c4ec22a27a59bf85efbfe87cf4795124963155cad2a7c81353302899a4433a4?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-ose-oauth-proxy-rhel9\u0026tag=4.0.1-4" } } }, { "category": "product_version", "name": "cryostat/cryostat-reports-rhel9@sha256:8024c6ed541228cad255f5aad072ceb76c094658b83e1affda8f80eaa304a5ae_arm64", "product": { "name": "cryostat/cryostat-reports-rhel9@sha256:8024c6ed541228cad255f5aad072ceb76c094658b83e1affda8f80eaa304a5ae_arm64", "product_id": "cryostat/cryostat-reports-rhel9@sha256:8024c6ed541228cad255f5aad072ceb76c094658b83e1affda8f80eaa304a5ae_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-reports-rhel9@sha256:8024c6ed541228cad255f5aad072ceb76c094658b83e1affda8f80eaa304a5ae?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-reports-rhel9\u0026tag=4.0.1-2" } } }, { "category": "product_version", "name": "cryostat/cryostat-rhel9@sha256:9912f12b6844c3b55d2eab6c97d4d28c5fe4451a24467fa029156a90f5baab6d_arm64", "product": { "name": "cryostat/cryostat-rhel9@sha256:9912f12b6844c3b55d2eab6c97d4d28c5fe4451a24467fa029156a90f5baab6d_arm64", "product_id": "cryostat/cryostat-rhel9@sha256:9912f12b6844c3b55d2eab6c97d4d28c5fe4451a24467fa029156a90f5baab6d_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel9@sha256:9912f12b6844c3b55d2eab6c97d4d28c5fe4451a24467fa029156a90f5baab6d?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9\u0026tag=4.0.1-2" } } }, { "category": "product_version", "name": "cryostat/cryostat-operator-bundle@sha256:81f9daa32e9dbdf2134984fed8d8a7869bac0331e04c63766a8ebaf11c1bd278_arm64", "product": { "name": "cryostat/cryostat-operator-bundle@sha256:81f9daa32e9dbdf2134984fed8d8a7869bac0331e04c63766a8ebaf11c1bd278_arm64", "product_id": "cryostat/cryostat-operator-bundle@sha256:81f9daa32e9dbdf2134984fed8d8a7869bac0331e04c63766a8ebaf11c1bd278_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-operator-bundle@sha256:81f9daa32e9dbdf2134984fed8d8a7869bac0331e04c63766a8ebaf11c1bd278?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-operator-bundle\u0026tag=4.0.1-1" } } }, { "category": "product_version", "name": "cryostat/cryostat-rhel9-operator@sha256:49680a8ad15aeaf8bab207e889b51d97fd913b738cc6cadc7e124aee70905c83_arm64", "product": { "name": "cryostat/cryostat-rhel9-operator@sha256:49680a8ad15aeaf8bab207e889b51d97fd913b738cc6cadc7e124aee70905c83_arm64", "product_id": "cryostat/cryostat-rhel9-operator@sha256:49680a8ad15aeaf8bab207e889b51d97fd913b738cc6cadc7e124aee70905c83_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-rhel9-operator@sha256:49680a8ad15aeaf8bab207e889b51d97fd913b738cc6cadc7e124aee70905c83?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9-operator\u0026tag=4.0.1-4" } } }, { "category": "product_version", "name": "cryostat/cryostat-storage-rhel9@sha256:158486d58737ee242f4b29067521b999ce9f30a05640e8f70aadf0faa04e20e3_arm64", "product": { "name": "cryostat/cryostat-storage-rhel9@sha256:158486d58737ee242f4b29067521b999ce9f30a05640e8f70aadf0faa04e20e3_arm64", "product_id": "cryostat/cryostat-storage-rhel9@sha256:158486d58737ee242f4b29067521b999ce9f30a05640e8f70aadf0faa04e20e3_arm64", "product_identification_helper": { "purl": "pkg:oci/cryostat-storage-rhel9@sha256:158486d58737ee242f4b29067521b999ce9f30a05640e8f70aadf0faa04e20e3?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-storage-rhel9\u0026tag=4.0.1-4" } } }, { "category": "product_version", "name": "cryostat/jfr-datasource-rhel9@sha256:2718502db6176d8041c8848232c7e446ecfc75314757088ce3a6856e595ab0f6_arm64", "product": { "name": "cryostat/jfr-datasource-rhel9@sha256:2718502db6176d8041c8848232c7e446ecfc75314757088ce3a6856e595ab0f6_arm64", "product_id": "cryostat/jfr-datasource-rhel9@sha256:2718502db6176d8041c8848232c7e446ecfc75314757088ce3a6856e595ab0f6_arm64", "product_identification_helper": { "purl": "pkg:oci/jfr-datasource-rhel9@sha256:2718502db6176d8041c8848232c7e446ecfc75314757088ce3a6856e595ab0f6?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/jfr-datasource-rhel9\u0026tag=4.0.1-2" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-agent-init-rhel9@sha256:afeb514d720efeb572ea37cce6a53b0b0b5653204319742aba0692a536a80361_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:afeb514d720efeb572ea37cce6a53b0b0b5653204319742aba0692a536a80361_arm64" }, "product_reference": "cryostat/cryostat-agent-init-rhel9@sha256:afeb514d720efeb572ea37cce6a53b0b0b5653204319742aba0692a536a80361_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-agent-init-rhel9@sha256:eef9de43eed816fd525d7f5c6c4833878a35fd4fc4bb4d1bea63a6f6411a7dfb_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:eef9de43eed816fd525d7f5c6c4833878a35fd4fc4bb4d1bea63a6f6411a7dfb_amd64" }, "product_reference": "cryostat/cryostat-agent-init-rhel9@sha256:eef9de43eed816fd525d7f5c6c4833878a35fd4fc4bb4d1bea63a6f6411a7dfb_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-db-rhel9@sha256:e778ec192ae0ad6e2e17d0408283103c80823f5d972fdeec28ed11481774e343_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:e778ec192ae0ad6e2e17d0408283103c80823f5d972fdeec28ed11481774e343_arm64" }, "product_reference": "cryostat/cryostat-db-rhel9@sha256:e778ec192ae0ad6e2e17d0408283103c80823f5d972fdeec28ed11481774e343_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-db-rhel9@sha256:e9dfc590abb8bf670d389663e9d176d61e120f0002adaf825661b8d794728ed8_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:e9dfc590abb8bf670d389663e9d176d61e120f0002adaf825661b8d794728ed8_amd64" }, "product_reference": "cryostat/cryostat-db-rhel9@sha256:e9dfc590abb8bf670d389663e9d176d61e120f0002adaf825661b8d794728ed8_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:1ec6c04eaf47d77a66019056693267216629c7851548390f256506620855a70f_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1ec6c04eaf47d77a66019056693267216629c7851548390f256506620855a70f_arm64" }, "product_reference": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:1ec6c04eaf47d77a66019056693267216629c7851548390f256506620855a70f_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:eb54379f4712ce4411714392cd6a938109d66b0426214ed71d4ed7abbcdc7b6c_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:eb54379f4712ce4411714392cd6a938109d66b0426214ed71d4ed7abbcdc7b6c_amd64" }, "product_reference": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:eb54379f4712ce4411714392cd6a938109d66b0426214ed71d4ed7abbcdc7b6c_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:d20f8a89516e4e2a46587a1cfde252b6a8b6847e1be9b702bdff40b937db8c9d_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:d20f8a89516e4e2a46587a1cfde252b6a8b6847e1be9b702bdff40b937db8c9d_arm64" }, "product_reference": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:d20f8a89516e4e2a46587a1cfde252b6a8b6847e1be9b702bdff40b937db8c9d_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:ef494651e62b2310ff1fe768d1c6a4064d9e6409f676c180bd79c5a95d2698a3_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:ef494651e62b2310ff1fe768d1c6a4064d9e6409f676c180bd79c5a95d2698a3_amd64" }, "product_reference": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:ef494651e62b2310ff1fe768d1c6a4064d9e6409f676c180bd79c5a95d2698a3_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-operator-bundle@sha256:65420aedc7224553a355f9fb6ce917c574bcf927ffb4df4f1f4ea78988f2975c_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:65420aedc7224553a355f9fb6ce917c574bcf927ffb4df4f1f4ea78988f2975c_amd64" }, "product_reference": "cryostat/cryostat-operator-bundle@sha256:65420aedc7224553a355f9fb6ce917c574bcf927ffb4df4f1f4ea78988f2975c_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-operator-bundle@sha256:81f9daa32e9dbdf2134984fed8d8a7869bac0331e04c63766a8ebaf11c1bd278_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:81f9daa32e9dbdf2134984fed8d8a7869bac0331e04c63766a8ebaf11c1bd278_arm64" }, "product_reference": "cryostat/cryostat-operator-bundle@sha256:81f9daa32e9dbdf2134984fed8d8a7869bac0331e04c63766a8ebaf11c1bd278_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1c4ec22a27a59bf85efbfe87cf4795124963155cad2a7c81353302899a4433a4_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1c4ec22a27a59bf85efbfe87cf4795124963155cad2a7c81353302899a4433a4_arm64" }, "product_reference": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1c4ec22a27a59bf85efbfe87cf4795124963155cad2a7c81353302899a4433a4_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:6f8e65997ae1b865b8335081c8e37f338f2e915a213d061c7233508569108184_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:6f8e65997ae1b865b8335081c8e37f338f2e915a213d061c7233508569108184_amd64" }, "product_reference": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:6f8e65997ae1b865b8335081c8e37f338f2e915a213d061c7233508569108184_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-reports-rhel9@sha256:8024c6ed541228cad255f5aad072ceb76c094658b83e1affda8f80eaa304a5ae_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:8024c6ed541228cad255f5aad072ceb76c094658b83e1affda8f80eaa304a5ae_arm64" }, "product_reference": "cryostat/cryostat-reports-rhel9@sha256:8024c6ed541228cad255f5aad072ceb76c094658b83e1affda8f80eaa304a5ae_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-reports-rhel9@sha256:ef24bafda631eaca77f8f590b407942ddcb41dd1f8810a2004ccfe979cd90986_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ef24bafda631eaca77f8f590b407942ddcb41dd1f8810a2004ccfe979cd90986_amd64" }, "product_reference": "cryostat/cryostat-reports-rhel9@sha256:ef24bafda631eaca77f8f590b407942ddcb41dd1f8810a2004ccfe979cd90986_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-rhel9-operator@sha256:49680a8ad15aeaf8bab207e889b51d97fd913b738cc6cadc7e124aee70905c83_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:49680a8ad15aeaf8bab207e889b51d97fd913b738cc6cadc7e124aee70905c83_arm64" }, "product_reference": "cryostat/cryostat-rhel9-operator@sha256:49680a8ad15aeaf8bab207e889b51d97fd913b738cc6cadc7e124aee70905c83_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-rhel9-operator@sha256:c14e0844de0890544c936417d9f2211f168f86115cd0e2b069b5c3e3f0556a88_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:c14e0844de0890544c936417d9f2211f168f86115cd0e2b069b5c3e3f0556a88_amd64" }, "product_reference": "cryostat/cryostat-rhel9-operator@sha256:c14e0844de0890544c936417d9f2211f168f86115cd0e2b069b5c3e3f0556a88_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-rhel9@sha256:2a51e2df3a109276fef06ad5ab4b8e7c434f6a8ef873e7cad0ca2c4f21f2c8a1_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2a51e2df3a109276fef06ad5ab4b8e7c434f6a8ef873e7cad0ca2c4f21f2c8a1_amd64" }, "product_reference": "cryostat/cryostat-rhel9@sha256:2a51e2df3a109276fef06ad5ab4b8e7c434f6a8ef873e7cad0ca2c4f21f2c8a1_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-rhel9@sha256:9912f12b6844c3b55d2eab6c97d4d28c5fe4451a24467fa029156a90f5baab6d_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:9912f12b6844c3b55d2eab6c97d4d28c5fe4451a24467fa029156a90f5baab6d_arm64" }, "product_reference": "cryostat/cryostat-rhel9@sha256:9912f12b6844c3b55d2eab6c97d4d28c5fe4451a24467fa029156a90f5baab6d_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-storage-rhel9@sha256:1091a400851e64280da67a4b582db29f5790fca63136b0cc3c5c5e0db07cce00_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:1091a400851e64280da67a4b582db29f5790fca63136b0cc3c5c5e0db07cce00_amd64" }, "product_reference": "cryostat/cryostat-storage-rhel9@sha256:1091a400851e64280da67a4b582db29f5790fca63136b0cc3c5c5e0db07cce00_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/cryostat-storage-rhel9@sha256:158486d58737ee242f4b29067521b999ce9f30a05640e8f70aadf0faa04e20e3_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:158486d58737ee242f4b29067521b999ce9f30a05640e8f70aadf0faa04e20e3_arm64" }, "product_reference": "cryostat/cryostat-storage-rhel9@sha256:158486d58737ee242f4b29067521b999ce9f30a05640e8f70aadf0faa04e20e3_arm64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/jfr-datasource-rhel9@sha256:25e0b03fa10a3cfa42b597a6e8823f12d0e4208f5fe51f3394809453f0fa4072_amd64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:25e0b03fa10a3cfa42b597a6e8823f12d0e4208f5fe51f3394809453f0fa4072_amd64" }, "product_reference": "cryostat/jfr-datasource-rhel9@sha256:25e0b03fa10a3cfa42b597a6e8823f12d0e4208f5fe51f3394809453f0fa4072_amd64", "relates_to_product_reference": "9Base-Cryostat-4" }, { "category": "default_component_of", "full_product_name": { "name": "cryostat/jfr-datasource-rhel9@sha256:2718502db6176d8041c8848232c7e446ecfc75314757088ce3a6856e595ab0f6_arm64 as a component of Cryostat 4 on RHEL 9", "product_id": "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:2718502db6176d8041c8848232c7e446ecfc75314757088ce3a6856e595ab0f6_arm64" }, "product_reference": "cryostat/jfr-datasource-rhel9@sha256:2718502db6176d8041c8848232c7e446ecfc75314757088ce3a6856e595ab0f6_arm64", "relates_to_product_reference": "9Base-Cryostat-4" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:afeb514d720efeb572ea37cce6a53b0b0b5653204319742aba0692a536a80361_arm64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:eef9de43eed816fd525d7f5c6c4833878a35fd4fc4bb4d1bea63a6f6411a7dfb_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:e778ec192ae0ad6e2e17d0408283103c80823f5d972fdeec28ed11481774e343_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:e9dfc590abb8bf670d389663e9d176d61e120f0002adaf825661b8d794728ed8_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1ec6c04eaf47d77a66019056693267216629c7851548390f256506620855a70f_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:eb54379f4712ce4411714392cd6a938109d66b0426214ed71d4ed7abbcdc7b6c_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:d20f8a89516e4e2a46587a1cfde252b6a8b6847e1be9b702bdff40b937db8c9d_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:ef494651e62b2310ff1fe768d1c6a4064d9e6409f676c180bd79c5a95d2698a3_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:65420aedc7224553a355f9fb6ce917c574bcf927ffb4df4f1f4ea78988f2975c_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:81f9daa32e9dbdf2134984fed8d8a7869bac0331e04c63766a8ebaf11c1bd278_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1c4ec22a27a59bf85efbfe87cf4795124963155cad2a7c81353302899a4433a4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:6f8e65997ae1b865b8335081c8e37f338f2e915a213d061c7233508569108184_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:8024c6ed541228cad255f5aad072ceb76c094658b83e1affda8f80eaa304a5ae_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ef24bafda631eaca77f8f590b407942ddcb41dd1f8810a2004ccfe979cd90986_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:49680a8ad15aeaf8bab207e889b51d97fd913b738cc6cadc7e124aee70905c83_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:c14e0844de0890544c936417d9f2211f168f86115cd0e2b069b5c3e3f0556a88_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2a51e2df3a109276fef06ad5ab4b8e7c434f6a8ef873e7cad0ca2c4f21f2c8a1_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:9912f12b6844c3b55d2eab6c97d4d28c5fe4451a24467fa029156a90f5baab6d_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:1091a400851e64280da67a4b582db29f5790fca63136b0cc3c5c5e0db07cce00_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:158486d58737ee242f4b29067521b999ce9f30a05640e8f70aadf0faa04e20e3_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:25e0b03fa10a3cfa42b597a6e8823f12d0e4208f5fe51f3394809453f0fa4072_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:2718502db6176d8041c8848232c7e446ecfc75314757088ce3a6856e595ab0f6_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-05T02:19:45+00:00", "details": "You can download the Cryostat 4 on RHEL 9 container images that this update provides from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available in the Red Hat Container Catalog (see the References section).\n\nDockerfiles and scripts should be amended to refer to this new image specifically or to the latest image generally.", "product_ids": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:afeb514d720efeb572ea37cce6a53b0b0b5653204319742aba0692a536a80361_arm64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:eef9de43eed816fd525d7f5c6c4833878a35fd4fc4bb4d1bea63a6f6411a7dfb_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:e778ec192ae0ad6e2e17d0408283103c80823f5d972fdeec28ed11481774e343_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:e9dfc590abb8bf670d389663e9d176d61e120f0002adaf825661b8d794728ed8_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1ec6c04eaf47d77a66019056693267216629c7851548390f256506620855a70f_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:eb54379f4712ce4411714392cd6a938109d66b0426214ed71d4ed7abbcdc7b6c_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:d20f8a89516e4e2a46587a1cfde252b6a8b6847e1be9b702bdff40b937db8c9d_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:ef494651e62b2310ff1fe768d1c6a4064d9e6409f676c180bd79c5a95d2698a3_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:65420aedc7224553a355f9fb6ce917c574bcf927ffb4df4f1f4ea78988f2975c_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:81f9daa32e9dbdf2134984fed8d8a7869bac0331e04c63766a8ebaf11c1bd278_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1c4ec22a27a59bf85efbfe87cf4795124963155cad2a7c81353302899a4433a4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:6f8e65997ae1b865b8335081c8e37f338f2e915a213d061c7233508569108184_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:8024c6ed541228cad255f5aad072ceb76c094658b83e1affda8f80eaa304a5ae_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ef24bafda631eaca77f8f590b407942ddcb41dd1f8810a2004ccfe979cd90986_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:49680a8ad15aeaf8bab207e889b51d97fd913b738cc6cadc7e124aee70905c83_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:c14e0844de0890544c936417d9f2211f168f86115cd0e2b069b5c3e3f0556a88_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2a51e2df3a109276fef06ad5ab4b8e7c434f6a8ef873e7cad0ca2c4f21f2c8a1_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:9912f12b6844c3b55d2eab6c97d4d28c5fe4451a24467fa029156a90f5baab6d_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:1091a400851e64280da67a4b582db29f5790fca63136b0cc3c5c5e0db07cce00_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:158486d58737ee242f4b29067521b999ce9f30a05640e8f70aadf0faa04e20e3_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:25e0b03fa10a3cfa42b597a6e8823f12d0e4208f5fe51f3394809453f0fa4072_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:2718502db6176d8041c8848232c7e446ecfc75314757088ce3a6856e595ab0f6_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:afeb514d720efeb572ea37cce6a53b0b0b5653204319742aba0692a536a80361_arm64", "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:eef9de43eed816fd525d7f5c6c4833878a35fd4fc4bb4d1bea63a6f6411a7dfb_amd64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:e778ec192ae0ad6e2e17d0408283103c80823f5d972fdeec28ed11481774e343_arm64", "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:e9dfc590abb8bf670d389663e9d176d61e120f0002adaf825661b8d794728ed8_amd64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:1ec6c04eaf47d77a66019056693267216629c7851548390f256506620855a70f_arm64", "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:eb54379f4712ce4411714392cd6a938109d66b0426214ed71d4ed7abbcdc7b6c_amd64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:d20f8a89516e4e2a46587a1cfde252b6a8b6847e1be9b702bdff40b937db8c9d_arm64", "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:ef494651e62b2310ff1fe768d1c6a4064d9e6409f676c180bd79c5a95d2698a3_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:65420aedc7224553a355f9fb6ce917c574bcf927ffb4df4f1f4ea78988f2975c_amd64", "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:81f9daa32e9dbdf2134984fed8d8a7869bac0331e04c63766a8ebaf11c1bd278_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:1c4ec22a27a59bf85efbfe87cf4795124963155cad2a7c81353302899a4433a4_arm64", "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:6f8e65997ae1b865b8335081c8e37f338f2e915a213d061c7233508569108184_amd64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:8024c6ed541228cad255f5aad072ceb76c094658b83e1affda8f80eaa304a5ae_arm64", "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:ef24bafda631eaca77f8f590b407942ddcb41dd1f8810a2004ccfe979cd90986_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:49680a8ad15aeaf8bab207e889b51d97fd913b738cc6cadc7e124aee70905c83_arm64", "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:c14e0844de0890544c936417d9f2211f168f86115cd0e2b069b5c3e3f0556a88_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:2a51e2df3a109276fef06ad5ab4b8e7c434f6a8ef873e7cad0ca2c4f21f2c8a1_amd64", "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:9912f12b6844c3b55d2eab6c97d4d28c5fe4451a24467fa029156a90f5baab6d_arm64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:1091a400851e64280da67a4b582db29f5790fca63136b0cc3c5c5e0db07cce00_amd64", "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:158486d58737ee242f4b29067521b999ce9f30a05640e8f70aadf0faa04e20e3_arm64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:25e0b03fa10a3cfa42b597a6e8823f12d0e4208f5fe51f3394809453f0fa4072_amd64", "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:2718502db6176d8041c8848232c7e446ecfc75314757088ce3a6856e595ab0f6_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:13274
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat AMQ Broker 7.13.1 is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "AMQ Broker is a high-performance messaging implementation based on ActiveMQ Artemis. It uses an asynchronous journal for fast message persistence, and supports multiple languages, protocols, and platforms.\n\nThis release of Red Hat AMQ Broker 7.13.1 includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* (CVE-2025-1948) jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability\n* (CVE-2025-48734) commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default\n* (CVE-2025-49146) postgresql: pgjdbc insecure authentication in channel binding\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:13274", "url": "https://access.redhat.com/errata/RHSA-2025:13274" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification#important", "url": "https://access.redhat.com/security/updates/classification#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.amq.broker\u0026version=7.13.1", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=jboss.amq.broker\u0026version=7.13.1" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_amq_broker/7.13", "url": "https://docs.redhat.com/en/documentation/red_hat_amq_broker/7.13" }, { "category": "external", "summary": "2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "2372307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372307" }, { "category": "external", "summary": "ENTMQBR-7388", "url": "https://issues.redhat.com/browse/ENTMQBR-7388" }, { "category": "external", "summary": "ENTMQBR-9783", "url": "https://issues.redhat.com/browse/ENTMQBR-9783" }, { "category": "external", "summary": "ENTMQBR-9821", "url": "https://issues.redhat.com/browse/ENTMQBR-9821" }, { "category": "external", "summary": "ENTMQBR-9838", "url": "https://issues.redhat.com/browse/ENTMQBR-9838" }, { "category": "external", "summary": "ENTMQBR-9840", "url": "https://issues.redhat.com/browse/ENTMQBR-9840" }, { "category": "external", "summary": "ENTMQBR-9843", "url": "https://issues.redhat.com/browse/ENTMQBR-9843" }, { "category": "external", "summary": "ENTMQBR-9873", "url": "https://issues.redhat.com/browse/ENTMQBR-9873" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13274.json" } ], "title": "Red Hat Security Advisory: Red Hat AMQ Broker 7.13.1 release and security update", "tracking": { "current_release_date": "2025-08-07T15:06:00+00:00", "generator": { "date": "2025-08-07T15:06:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:13274", "initial_release_date": "2025-08-06T16:17:31+00:00", "revision_history": [ { "date": "2025-08-06T16:17:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-08-06T16:17:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-07T15:06:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat AMQ Broker 7.13.1", "product": { "name": "Red Hat AMQ Broker 7.13.1", "product_id": "Red Hat AMQ Broker 7.13.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:amq_broker:7.13" } } } ], "category": "product_family", "name": "Red Hat JBoss AMQ" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-1948", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-05-08T18:00:52.156301+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2365137" } ], "notes": [ { "category": "description", "text": "A flaw was found in Eclipse Jetty. This vulnerability allows denial of service attack via an HTTP/2 client specifying a very large value for the SETTINGS_MAX_HEADER_LIST_SIZE parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Broker 7.13.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-1948" }, { "category": "external", "summary": "RHBZ#2365137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2365137" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-1948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1948" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-1948" }, { "category": "external", "summary": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8", "url": "https://github.com/jetty/jetty.project/security/advisories/GHSA-889j-63jv-qhr8" }, { "category": "external", "summary": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56", "url": "https://gitlab.eclipse.org/security/cve-assignement/-/issues/56" } ], "release_date": "2025-05-08T17:48:40.831000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-06T16:17:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Broker 7.13.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13274" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat AMQ Broker 7.13.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat AMQ Broker 7.13.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jetty-http2-common: Jetty HTTP/2 Header List Size Vulnerability" }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Broker 7.13.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-06T16:17:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Broker 7.13.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13274" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat AMQ Broker 7.13.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" }, { "cve": "CVE-2025-49146", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2025-06-11T15:01:33.735376+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2372307" } ], "notes": [ { "category": "description", "text": "A connection handling flaw was found in the pgjdbc connection driver in configurations that require channel binding. Connections created with authentication methods that should not allow channel binding permit connections to use channel binding. This flaw allows attackers to position themselves in the middle of a connection and intercept the connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "pgjdbc: pgjdbc insecure authentication in channel binding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat AMQ Broker 7.13.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-49146" }, { "category": "external", "summary": "RHBZ#2372307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-49146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49146" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49146", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49146" }, { "category": "external", "summary": "https://github.com/pgjdbc/pgjdbc/commit/9217ed16cb2918ab1b6b9258ae97e6ede244d8a0", "url": "https://github.com/pgjdbc/pgjdbc/commit/9217ed16cb2918ab1b6b9258ae97e6ede244d8a0" }, { "category": "external", "summary": "https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-hq9p-pm7w-8p54", "url": "https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-hq9p-pm7w-8p54" } ], "release_date": "2025-06-11T14:32:39.348000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-08-06T16:17:31+00:00", "details": "Before applying the update, back up your existing installation, including all applications, configuration files, databases and database settings.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat AMQ Broker 7.13.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:13274" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat AMQ Broker 7.13.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat AMQ Broker 7.13.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "pgjdbc: pgjdbc insecure authentication in channel binding" } ] }
rhsa-2025:10452
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.jboss.hal-hal-parent: base-x homograph attack allows Unicode lookalike characters to bypass validation. [eap-8.0.z] (CVE-2025-27611)\n\n* org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console [eap-8.0.z] (CVE-2025-2901)\n\n* wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution [eap-8.0.z] (CVE-2025-2251)\n\n* org.apache.cxf/cxf-core: Apache CXF: Denial of Service vulnerability with temporary files [eap-8.0.z] (CVE-2025-23184)\n\n* commons-beanutils-commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\n* commons-beanutils-core: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\n* org.jboss.eap-jboss-eap-xp: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\n* commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default [eap-8.0.z] (CVE-2025-48734)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:10452", "url": "https://access.redhat.com/errata/RHSA-2025:10452" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0" }, { "category": "external", "summary": "https://access.redhat.com/articles/7120566", "url": "https://access.redhat.com/articles/7120566" }, { "category": "external", "summary": "2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "2363176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363176" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "JBEAP-28866", "url": "https://issues.redhat.com/browse/JBEAP-28866" }, { "category": "external", "summary": "JBEAP-28992", "url": "https://issues.redhat.com/browse/JBEAP-28992" }, { "category": "external", "summary": "JBEAP-29252", "url": "https://issues.redhat.com/browse/JBEAP-29252" }, { "category": "external", "summary": "JBEAP-29257", "url": "https://issues.redhat.com/browse/JBEAP-29257" }, { "category": "external", "summary": "JBEAP-29530", "url": "https://issues.redhat.com/browse/JBEAP-29530" }, { "category": "external", "summary": "JBEAP-29679", "url": "https://issues.redhat.com/browse/JBEAP-29679" }, { "category": "external", "summary": "JBEAP-29691", "url": "https://issues.redhat.com/browse/JBEAP-29691" }, { "category": "external", "summary": "JBEAP-29692", "url": "https://issues.redhat.com/browse/JBEAP-29692" }, { "category": "external", "summary": "JBEAP-29806", "url": "https://issues.redhat.com/browse/JBEAP-29806" }, { "category": "external", "summary": "JBEAP-29863", "url": "https://issues.redhat.com/browse/JBEAP-29863" }, { "category": "external", "summary": "JBEAP-29867", "url": "https://issues.redhat.com/browse/JBEAP-29867" }, { "category": "external", "summary": "JBEAP-29984", "url": "https://issues.redhat.com/browse/JBEAP-29984" }, { "category": "external", "summary": "JBEAP-29999", "url": "https://issues.redhat.com/browse/JBEAP-29999" }, { "category": "external", "summary": "JBEAP-30087", "url": "https://issues.redhat.com/browse/JBEAP-30087" }, { "category": "external", "summary": "JBEAP-30151", "url": "https://issues.redhat.com/browse/JBEAP-30151" }, { "category": "external", "summary": "JBEAP-30157", "url": "https://issues.redhat.com/browse/JBEAP-30157" }, { "category": "external", "summary": "JBEAP-30263", "url": "https://issues.redhat.com/browse/JBEAP-30263" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10452.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.8 Security update", "tracking": { "current_release_date": "2025-08-06T21:00:30+00:00", "generator": { "date": "2025-08-06T21:00:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:10452", "initial_release_date": "2025-07-07T13:32:31+00:00", "revision_history": [ { "date": "2025-07-07T13:32:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-07-07T13:32:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:00:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-remoting@5.0.31-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.11-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-elytron-web@4.0.3-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.36-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "product_id": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-fastinfoset@2.1.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "product_id": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j@0.8.12-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "product_id": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.17-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "product": { "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "product_id": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.8.0-1.GA_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "product": { "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "product_id": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.33.0-3.redhat_00017.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana@6.0.6-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "product": { "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "product_id": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.6-2.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.3.3-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hal-console@3.6.24-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "product": { "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "product_id": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava2@2.2.21-3.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "product": { "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "product_id": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity@2.3.0-4.redhat_00010.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "product": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "product_id": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-asyncclient@4.1.5-4.redhat_00006.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "product_id": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-beanutils@1.11.0-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "product": { "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "product_id": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-neethi@3.2.1-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "product": { "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "product_id": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.8-4.GA_redhat_00006.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-remoting@5.0.31-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron-tool@2.2.11-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-elytron-web@4.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.36-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-core@6.2.36-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-envers@6.2.36-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-fastinfoset@2.1.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j@0.8.12-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j-dom@0.8.12-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j-storage@0.8.12-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.17-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j-api@2.0.17-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.8.0-1.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.8.0-1.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-journal@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-selector@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-server@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-cli@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-commons@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-core-client@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-dto@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hornetq-protocol@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hqclient-protocol@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-client@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-ra@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-server@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-service-extensions@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jdbc-store@2.33.0-3.redhat_00017.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana@6.0.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jbosstxbridge@6.0.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jbossxts@6.0.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jts-idlj@6.0.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jts-integration@6.0.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-api@6.0.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-bridge@6.0.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-integration@6.0.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-util@6.0.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.6-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-rt@4.0.6-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-services@4.0.6-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-tools@4.0.6-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.3.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hal-console@3.6.24-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "product_id": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava2@2.2.21-3.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "product": { "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "product_id": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity@2.3.0-4.redhat_00010.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "product": { "name": "eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "product_id": "eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity-engine-core@2.3.0-4.redhat_00010.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "product": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "product_id": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-asyncclient@4.1.5-4.redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-beanutils@1.11.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "product_id": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-neethi@3.2.1-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product": { "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product_id": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.8-4.GA_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.8-4.GA_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.8-4.GA_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk21@8.0.8-4.GA_redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product": { "name": "eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product_id": "eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.8-4.GA_redhat_00006.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src" }, "product_reference": "eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch" }, "product_reference": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src" }, "product_reference": "eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch" }, "product_reference": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src" }, "product_reference": "eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch" }, "product_reference": "eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src" }, "product_reference": "eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Pupi1" ] } ], "cve": "CVE-2025-2251", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2025-03-12T13:33:14.782000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2351678" } ], "notes": [ { "category": "description", "text": "A security flaw exists in WildFly and JBoss Enterprise Application Platform (EAP) within the Enterprise JavaBeans (EJB) remote invocation mechanism. This vulnerability stems from untrusted data deserialization handled by JBoss Marshalling. This flaw allows an attacker to send a specially crafted serialized object, leading to remote code execution without requiring authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2251" }, { "category": "external", "summary": "RHBZ#2351678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2351678" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2251" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2251" } ], "release_date": "2025-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:32:31+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10452" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.eap:wildfly-ejb3: Improper Deserialization in JBoss Marshalling Allows Remote Code Execution" }, { "acknowledgments": [ { "names": [ "\u0141ukasz Rupala" ], "organization": "ING Hubs Poland" } ], "cve": "CVE-2025-2901", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2025-03-28T06:08:36.048000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2355685" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JBoss EAP Management Console, where a stored Cross-site scripting vulnerability occurs when an application improperly sanitizes user input before storing it in a data store. When this stored data is later included in web pages without adequate sanitization, malicious scripts can execute in the context of users who view these pages, leading to potential data theft, session hijacking, or other malicious activities.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-2901" }, { "category": "external", "summary": "RHBZ#2355685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-2901" } ], "release_date": "2025-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:32:31+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10452" }, { "category": "workaround", "details": "Currently, no mitigation is available for this vulnerability.", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.jboss.hal-hal-parent: Stored Cross-Site Scripting (XSS) in JBoss EAP Management Console" }, { "cve": "CVE-2025-23184", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-21T10:00:44.959656+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2339095" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache CXF. In some edge cases with large data stream caching, the CachedOutputStream instances may not be closed and, if backed by temporary files, may fill up the file system and trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23184" }, { "category": "external", "summary": "RHBZ#2339095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2339095" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23184" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23184" }, { "category": "external", "summary": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122", "url": "https://lists.apache.org/thread/lfs8l63rnctnj2skfrxyys7v8fgnt122" } ], "release_date": "2025-01-21T09:35:37.468000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:32:31+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10452" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "org.apache.cxf: Apache CXF: Denial of Service vulnerability with temporary files" }, { "cve": "CVE-2025-27611", "cwe": { "id": "CWE-1007", "name": "Insufficient Visual Distinction of Homoglyphs Presented to User" }, "discovery_date": "2025-04-30T20:00:45.852222+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2363176" } ], "notes": [ { "category": "description", "text": "A flaw was found in base-x. This vulnerability allows attackers to generate addresses that appear legitimate, tricking users into sending money to them instead of the intended ones. The problem arises from the way base-x compresses leading zeros in addresses via manipulation of the base encoding mechanism.", "title": "Vulnerability description" }, { "category": "summary", "text": "base-x: base-x homograph attack allows Unicode lookalike characters to bypass validation.", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability in base-x is Important because it affects the encoding and decoding of addresses in blockchain transactions. The flaw arises from mishandling of leading zero compression, enabling attackers to craft malicious encodings that deceive systems or users into misdirecting funds. As blockchain transactions are final and cannot be reversed, even a single instance of this exploit can result in permanent financial loss, making this a serious security concern beyond a Moderate issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-27611" }, { "category": "external", "summary": "RHBZ#2363176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363176" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-27611", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27611" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27611", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27611" }, { "category": "external", "summary": "https://github.com/cryptocoinjs/base-x/pull/86", "url": "https://github.com/cryptocoinjs/base-x/pull/86" }, { "category": "external", "summary": "https://github.com/cryptocoinjs/base-x/security/advisories/GHSA-xq7p-g2vc-g82p", "url": "https://github.com/cryptocoinjs/base-x/security/advisories/GHSA-xq7p-g2vc-g82p" } ], "release_date": "2025-04-30T19:36:57.356000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:32:31+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10452" }, { "category": "workaround", "details": "No mitigation is currently available that meets Red Hat Product Security\u2019s standards for usability, deployment, applicability, or stability.", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "base-x: base-x homograph attack allows Unicode lookalike characters to bypass validation." }, { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-07-07T13:32:31+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:10452" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-3.redhat_00017.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-3.redhat_00017.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.11.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.6-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.6-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.12-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.12-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.8.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.8.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-elytron-web-0:4.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.36-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.36-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-4.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-remoting-0:5.0.31-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.3.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava2-0:2.2.21-3.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.17-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.17-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.8-4.GA_redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.11-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.11-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.8-4.GA_redhat_00006.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
rhsa-2025:9117
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.4.\n\nSecurity Fix(es):\n\n* commons-beanutils (CVE-2025-48734)\n\nA Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:9117", "url": "https://access.redhat.com/errata/RHSA-2025:9117" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9117.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.22 security update", "tracking": { "current_release_date": "2025-08-06T21:01:05+00:00", "generator": { "date": "2025-08-06T21:01:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:9117", "initial_release_date": "2025-06-16T15:03:56+00:00", "revision_history": [ { "date": "2025-06-16T15:03:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-16T15:03:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T21:01:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.4.22", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.4.22", "product_id": "Red Hat JBoss Enterprise Application Platform 7.4.22", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2025-05-28T14:00:56.619771+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2368956" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache Commons BeanUtils. This vulnerability allows remote attackers to execute arbitrary code via uncontrolled access to the declaredClass property on Java enum objects, which can expose the class loader when property paths are passed from external sources to methods like getProperty() or getNestedProperty().", "title": "Vulnerability description" }, { "category": "summary", "text": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as important severity because a flaw exists in Apache Commons BeanUtils, where PropertyUtilsBean and BeanUtilsBean allow uncontrolled access to the declaredClass property of Java enum objects. Applications that pass untrusted property paths directly to getProperty() or getNestedProperty() methods are at risk, as attackers can exploit this behavior to retrieve the ClassLoader instance and execute arbitrary code in the context of the affected application. This issue leads to compromise of confidentiality, integrity, and availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7.4.22" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "RHBZ#2368956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc", "url": "https://github.com/apache/commons-beanutils/commit/28ad955a1613ed5885870cc7da52093c1ce739dc" }, { "category": "external", "summary": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2025/05/28/6", "url": "https://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "release_date": "2025-05-28T13:32:08.300000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-16T15:03:56+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.4.22" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:9117" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7.4.22" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum\u0027s declaredClass property by default" } ] }
wid-sec-w-2025-1555
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Financial Services ist eine Zusammenstellung von Anwendungen f\u00fcr den Finanzsektor und eine Technologiebasis zur Erf\u00fcllung von IT- und Gesch\u00e4ftsanforderungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Financial Services Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1555 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1555.json" }, { "category": "self", "summary": "WID-SEC-2025-1555 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1555" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Financial Services Applications vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixIFLX" } ], "source_lang": "en-US", "title": "Oracle Financial Services Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:26:52.542+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1555", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "8.0.8", "product": { "name": "Oracle Financial Services Applications 8.0.8", "product_id": "T021677", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8" } } }, { "category": "product_version", "name": "8.0.8.1", "product": { "name": "Oracle Financial Services Applications 8.0.8.1", "product_id": "T022844", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.1" } } }, { "category": "product_version_range", "name": "\u003c=14.7.0.0.0", "product": { "name": "Oracle Financial Services Applications \u003c=14.7.0.0.0", "product_id": "T028702" } }, { "category": "product_version_range", "name": "\u003c=14.7.0.0.0", "product": { "name": "Oracle Financial Services Applications \u003c=14.7.0.0.0", "product_id": "T028702-fixed" } }, { "category": "product_version", "name": "8.1.2.5", "product": { "name": "Oracle Financial Services Applications 8.1.2.5", "product_id": "T028706", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.5" } } }, { "category": "product_version", "name": "8.1.2.7", "product": { "name": "Oracle Financial Services Applications 8.1.2.7", "product_id": "T036217", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.7" } } }, { "category": "product_version", "name": "8.1.2.8", "product": { "name": "Oracle Financial Services Applications 8.1.2.8", "product_id": "T038392", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.8" } } }, { "category": "product_version", "name": "8.0.7.8", "product": { "name": "Oracle Financial Services Applications 8.0.7.8", "product_id": "T040464", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.7.8" } } }, { "category": "product_version", "name": "8.0.8.6", "product": { "name": "Oracle Financial Services Applications 8.0.8.6", "product_id": "T040465", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.6" } } }, { "category": "product_version", "name": "8.1.1.4", "product": { "name": "Oracle Financial Services Applications 8.1.1.4", "product_id": "T042809", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.1.4" } } }, { "category": "product_version", "name": "8.1.2.9", "product": { "name": "Oracle Financial Services Applications 8.1.2.9", "product_id": "T042811", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.1.2.9" } } }, { "category": "product_version", "name": "8.0.8.5", "product": { "name": "Oracle Financial Services Applications 8.0.8.5", "product_id": "T045382", "product_identification_helper": { "cpe": "cpe:/a:oracle:financial_services_applications:8.0.8.5" } } } ], "category": "product_name", "name": "Financial Services Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38356", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38356" }, { "cve": "CVE-2024-56128", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-56128" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-23184", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-23184" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27533", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27533" }, { "cve": "CVE-2025-27636", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27636" }, { "cve": "CVE-2025-27817", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27817" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" }, { "cve": "CVE-2025-53031", "product_status": { "known_affected": [ "T021677", "T022844", "T028706", "T036217", "T042811", "T038392", "T045382", "T040465", "T040464", "T042809" ], "last_affected": [ "T028702" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-53031" } ] }
wid-sec-w-2025-1572
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Fusion Middleware b\u00fcndelt mehrere Produkte zur Erstellung, Betrieb und Management von intelligenten Business Anwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Fusion Middleware ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1572 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1572.json" }, { "category": "self", "summary": "WID-SEC-2025-1572 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1572" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Fusion Middleware vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixFMW" } ], "source_lang": "en-US", "title": "Oracle Fusion Middleware: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:31:59.092+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1572", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "12.2.1.4.0", "product": { "name": "Oracle Fusion Middleware 12.2.1.4.0", "product_id": "751674", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:12.2.1.4.0" } } }, { "category": "product_version", "name": "14.1.1.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.1.0.0", "product_id": "829576", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.1.0.0" } } }, { "category": "product_version", "name": "8.5.7", "product": { "name": "Oracle Fusion Middleware 8.5.7", "product_id": "T034057", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:8.5.7" } } }, { "category": "product_version", "name": "14.1.2.0.0", "product": { "name": "Oracle Fusion Middleware 14.1.2.0.0", "product_id": "T040467", "product_identification_helper": { "cpe": "cpe:/a:oracle:fusion_middleware:14.1.2.0.0" } } } ], "category": "product_name", "name": "Fusion Middleware" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-45693", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2022-45693" }, { "cve": "CVE-2023-42917", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-42917" }, { "cve": "CVE-2024-12801", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-12801" }, { "cve": "CVE-2024-26308", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-26308" }, { "cve": "CVE-2024-38477", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38477" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38828", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38828" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-52046", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-52046" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-6763", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-6763" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2024-8184", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8184" }, { "cve": "CVE-2024-9143", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9143" }, { "cve": "CVE-2025-0725", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-0725" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-27553", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27553" }, { "cve": "CVE-2025-27817", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27817" }, { "cve": "CVE-2025-29482", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-29482" }, { "cve": "CVE-2025-30753", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30753" }, { "cve": "CVE-2025-30762", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30762" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-31672", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31672" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" }, { "cve": "CVE-2025-49146", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-49146" }, { "cve": "CVE-2025-50064", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50064" }, { "cve": "CVE-2025-50072", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50072" }, { "cve": "CVE-2025-50073", "product_status": { "known_affected": [ "T040467", "751674", "T034057", "829576" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50073" } ] }
wid-sec-w-2025-1565
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Retail Applications ist eine Sammlung von Produkten zur Unterst\u00fctzung u. a. von Handelsfirmen und der Gastronomie.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Retail Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1565 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1565.json" }, { "category": "self", "summary": "WID-SEC-2025-1565 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1565" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Retail Applications vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixRAPP" } ], "source_lang": "en-US", "title": "Oracle Retail Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:31:56.910+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1565", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "16.0.3", "product": { "name": "Oracle Retail Applications 16.0.3", "product_id": "T019034", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:16.0.3" } } }, { "category": "product_version", "name": "19.0.1", "product": { "name": "Oracle Retail Applications 19.0.1", "product_id": "T019038", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:19.0.1" } } }, { "category": "product_version", "name": "15.0.3.1", "product": { "name": "Oracle Retail Applications 15.0.3.1", "product_id": "T019909", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:15.0.3.1" } } }, { "category": "product_version", "name": "14.1.3.2", "product": { "name": "Oracle Retail Applications 14.1.3.2", "product_id": "T019910", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:14.1.3.2" } } }, { "category": "product_version", "name": "20.0.1", "product": { "name": "Oracle Retail Applications 20.0.1", "product_id": "T019911", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:20.0.1" } } }, { "category": "product_version", "name": "15.0.3", "product": { "name": "Oracle Retail Applications 15.0.3", "product_id": "T020721", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:15.0.3" } } }, { "category": "product_version", "name": "21.0.0", "product": { "name": "Oracle Retail Applications 21.0.0", "product_id": "T022878", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:21.0.0" } } }, { "category": "product_version", "name": "13.2.5", "product": { "name": "Oracle Retail Applications 13.2.5", "product_id": "T023957", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:13.2.5" } } }, { "category": "product_version", "name": "22.0.0", "product": { "name": "Oracle Retail Applications 22.0.0", "product_id": "T030616", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:22.0.0" } } }, { "category": "product_version", "name": "23.0.0", "product": { "name": "Oracle Retail Applications 23.0.0", "product_id": "T032127", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:23.0.0" } } }, { "category": "product_version", "name": "20.0.5", "product": { "name": "Oracle Retail Applications 20.0.5", "product_id": "T042831", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:20.0.5" } } }, { "category": "product_version", "name": "21.0.4", "product": { "name": "Oracle Retail Applications 21.0.4", "product_id": "T042832", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:21.0.4" } } }, { "category": "product_version", "name": "22.0.2", "product": { "name": "Oracle Retail Applications 22.0.2", "product_id": "T042833", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:22.0.2" } } }, { "category": "product_version", "name": "23.0.2", "product": { "name": "Oracle Retail Applications 23.0.2", "product_id": "T042834", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:23.0.2" } } }, { "category": "product_version", "name": "24.0.1", "product": { "name": "Oracle Retail Applications 24.0.1", "product_id": "T042835", "product_identification_helper": { "cpe": "cpe:/a:oracle:retail_applications:24.0.1" } } } ], "category": "product_name", "name": "Retail Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2022-34169" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-6763", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-6763" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T032127", "T042835", "T019034", "T019038", "T022878", "T023957", "T019911", "T042831", "T019910", "T042832", "T042833", "T020721", "T042834", "T030616", "T019909" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-1439
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell Secure Connect Gateway ist eine Softwarel\u00f6sung, die als sicherer, zentralisierter Punkt f\u00fcr die Verwaltung des Fernzugriffs und des Supports f\u00fcr Hardware und Software von Dell Technologies dient.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Secure Connect Gateway ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1439 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1439.json" }, { "category": "self", "summary": "WID-SEC-2025-1439 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1439" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-260 vom 2025-06-30", "url": "https://www.dell.com/support/kbdoc/de-de/000337528/dsa-2025-260-dell-secure-connect-gateway-security-update-for-multiple-third-party-component-vulnerabilities" } ], "source_lang": "en-US", "title": "Dell Secure Connect Gateway: Mehrere Schwachstellen erm\u00f6glichen nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-06-30T22:00:00.000+00:00", "generator": { "date": "2025-07-01T15:23:17.939+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1439", "initial_release_date": "2025-06-30T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.30.0.14", "product": { "name": "Dell Secure Connect Gateway \u003c5.30.0.14", "product_id": "T044974" } }, { "category": "product_version", "name": "5.30.0.14", "product": { "name": "Dell Secure Connect Gateway 5.30.0.14", "product_id": "T044974-fixed", "product_identification_helper": { "cpe": "cpe:/a:dell:secure_connect_gateway:5.30.0.14" } } } ], "category": "product_name", "name": "Secure Connect Gateway" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-39028", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2022-39028" }, { "cve": "CVE-2023-4016", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-4016" }, { "cve": "CVE-2023-40403", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-40403" }, { "cve": "CVE-2023-46316", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-46316" }, { "cve": "CVE-2023-52426", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52426" }, { "cve": "CVE-2023-52831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52831" }, { "cve": "CVE-2023-52924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52924" }, { "cve": "CVE-2023-52925", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52925" }, { "cve": "CVE-2023-52926", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52926" }, { "cve": "CVE-2023-52927", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2023-52927" }, { "cve": "CVE-2024-10041", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-10041" }, { "cve": "CVE-2024-11168", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-11168" }, { "cve": "CVE-2024-12243", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-12243" }, { "cve": "CVE-2024-26634", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26634" }, { "cve": "CVE-2024-26708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26708" }, { "cve": "CVE-2024-26810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26810" }, { "cve": "CVE-2024-26873", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-26873" }, { "cve": "CVE-2024-29018", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-29018" }, { "cve": "CVE-2024-35826", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35826" }, { "cve": "CVE-2024-35910", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-35910" }, { "cve": "CVE-2024-38606", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-38606" }, { "cve": "CVE-2024-40635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40635" }, { "cve": "CVE-2024-40980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-40980" }, { "cve": "CVE-2024-41005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41005" }, { "cve": "CVE-2024-41055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41055" }, { "cve": "CVE-2024-41077", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41077" }, { "cve": "CVE-2024-41149", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-41149" }, { "cve": "CVE-2024-42307", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-42307" }, { "cve": "CVE-2024-43790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43790" }, { "cve": "CVE-2024-43802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43802" }, { "cve": "CVE-2024-43820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-43820" }, { "cve": "CVE-2024-44974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-44974" }, { "cve": "CVE-2024-45009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45009" }, { "cve": "CVE-2024-45010", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45010" }, { "cve": "CVE-2024-45306", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-45306" }, { "cve": "CVE-2024-46736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46736" }, { "cve": "CVE-2024-46782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46782" }, { "cve": "CVE-2024-46796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-46796" }, { "cve": "CVE-2024-47220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47220" }, { "cve": "CVE-2024-47408", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47408" }, { "cve": "CVE-2024-47794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-47794" }, { "cve": "CVE-2024-49571", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49571" }, { "cve": "CVE-2024-49761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49761" }, { "cve": "CVE-2024-49924", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49924" }, { "cve": "CVE-2024-49940", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49940" }, { "cve": "CVE-2024-49994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-49994" }, { "cve": "CVE-2024-50029", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50029" }, { "cve": "CVE-2024-50036", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50036" }, { "cve": "CVE-2024-50056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50056" }, { "cve": "CVE-2024-50085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50085" }, { "cve": "CVE-2024-50126", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50126" }, { "cve": "CVE-2024-50140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50140" }, { "cve": "CVE-2024-50152", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50152" }, { "cve": "CVE-2024-50185", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50185" }, { "cve": "CVE-2024-50290", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50290" }, { "cve": "CVE-2024-50294", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-50294" }, { "cve": "CVE-2024-52559", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-52559" }, { "cve": "CVE-2024-53057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53057" }, { "cve": "CVE-2024-53063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53063" }, { "cve": "CVE-2024-53123", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53123" }, { "cve": "CVE-2024-53140", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53140" }, { "cve": "CVE-2024-53147", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53147" }, { "cve": "CVE-2024-53163", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53163" }, { "cve": "CVE-2024-53176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53176" }, { "cve": "CVE-2024-53177", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53177" }, { "cve": "CVE-2024-53178", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53178" }, { "cve": "CVE-2024-53226", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53226" }, { "cve": "CVE-2024-53680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-53680" }, { "cve": "CVE-2024-54683", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-54683" }, { "cve": "CVE-2024-55549", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-55549" }, { "cve": "CVE-2024-56171", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56171" }, { "cve": "CVE-2024-56568", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56568" }, { "cve": "CVE-2024-56579", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56579" }, { "cve": "CVE-2024-56633", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56633" }, { "cve": "CVE-2024-56638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56638" }, { "cve": "CVE-2024-56640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56640" }, { "cve": "CVE-2024-56647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56647" }, { "cve": "CVE-2024-56702", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56702" }, { "cve": "CVE-2024-56703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56703" }, { "cve": "CVE-2024-56718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56718" }, { "cve": "CVE-2024-56719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56719" }, { "cve": "CVE-2024-56720", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56720" }, { "cve": "CVE-2024-56751", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56751" }, { "cve": "CVE-2024-56758", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56758" }, { "cve": "CVE-2024-56770", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-56770" }, { "cve": "CVE-2024-57807", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57807" }, { "cve": "CVE-2024-57834", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57834" }, { "cve": "CVE-2024-57889", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57889" }, { "cve": "CVE-2024-57900", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57900" }, { "cve": "CVE-2024-57947", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57947" }, { "cve": "CVE-2024-57948", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57948" }, { "cve": "CVE-2024-57973", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57973" }, { "cve": "CVE-2024-57974", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57974" }, { "cve": "CVE-2024-57978", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57978" }, { "cve": "CVE-2024-57979", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57979" }, { "cve": "CVE-2024-57980", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57980" }, { "cve": "CVE-2024-57981", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57981" }, { "cve": "CVE-2024-57986", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57986" }, { "cve": "CVE-2024-57990", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57990" }, { "cve": "CVE-2024-57993", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57993" }, { "cve": "CVE-2024-57994", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57994" }, { "cve": "CVE-2024-57996", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57996" }, { "cve": "CVE-2024-57997", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57997" }, { "cve": "CVE-2024-57999", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-57999" }, { "cve": "CVE-2024-58002", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58002" }, { "cve": "CVE-2024-58005", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58005" }, { "cve": "CVE-2024-58006", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58006" }, { "cve": "CVE-2024-58007", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58007" }, { "cve": "CVE-2024-58009", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58009" }, { "cve": "CVE-2024-58011", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58011" }, { "cve": "CVE-2024-58012", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58012" }, { "cve": "CVE-2024-58013", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58013" }, { "cve": "CVE-2024-58014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58014" }, { "cve": "CVE-2024-58017", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58017" }, { "cve": "CVE-2024-58019", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58019" }, { "cve": "CVE-2024-58020", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58020" }, { "cve": "CVE-2024-58034", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58034" }, { "cve": "CVE-2024-58051", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58051" }, { "cve": "CVE-2024-58052", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58052" }, { "cve": "CVE-2024-58054", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58054" }, { "cve": "CVE-2024-58055", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58055" }, { "cve": "CVE-2024-58056", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58056" }, { "cve": "CVE-2024-58057", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58057" }, { "cve": "CVE-2024-58058", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58058" }, { "cve": "CVE-2024-58061", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58061" }, { "cve": "CVE-2024-58063", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58063" }, { "cve": "CVE-2024-58069", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58069" }, { "cve": "CVE-2024-58072", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58072" }, { "cve": "CVE-2024-58076", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58076" }, { "cve": "CVE-2024-58078", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58078" }, { "cve": "CVE-2024-58079", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58079" }, { "cve": "CVE-2024-58080", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58080" }, { "cve": "CVE-2024-58083", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58083" }, { "cve": "CVE-2024-58085", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58085" }, { "cve": "CVE-2024-58086", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-58086" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-1094", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1094" }, { "cve": "CVE-2025-1215", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1215" }, { "cve": "CVE-2025-1795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-1795" }, { "cve": "CVE-2025-21631", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21631" }, { "cve": "CVE-2025-21635", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21635" }, { "cve": "CVE-2025-21636", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21636" }, { "cve": "CVE-2025-21637", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21637" }, { "cve": "CVE-2025-21638", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21638" }, { "cve": "CVE-2025-21639", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21639" }, { "cve": "CVE-2025-21640", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21640" }, { "cve": "CVE-2025-21647", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21647" }, { "cve": "CVE-2025-21659", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21659" }, { "cve": "CVE-2025-21665", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21665" }, { "cve": "CVE-2025-21667", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21667" }, { "cve": "CVE-2025-21668", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21668" }, { "cve": "CVE-2025-21671", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21671" }, { "cve": "CVE-2025-21673", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21673" }, { "cve": "CVE-2025-21680", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21680" }, { "cve": "CVE-2025-21681", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21681" }, { "cve": "CVE-2025-21684", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21684" }, { "cve": "CVE-2025-21687", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21687" }, { "cve": "CVE-2025-21688", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21688" }, { "cve": "CVE-2025-21689", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21689" }, { "cve": "CVE-2025-21690", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21690" }, { "cve": "CVE-2025-21692", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21692" }, { "cve": "CVE-2025-21693", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21693" }, { "cve": "CVE-2025-21697", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21697" }, { "cve": "CVE-2025-21699", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21699" }, { "cve": "CVE-2025-21700", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21700" }, { "cve": "CVE-2025-21701", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21701" }, { "cve": "CVE-2025-21703", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21703" }, { "cve": "CVE-2025-21704", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21704" }, { "cve": "CVE-2025-21705", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21705" }, { "cve": "CVE-2025-21706", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21706" }, { "cve": "CVE-2025-21708", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21708" }, { "cve": "CVE-2025-21711", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21711" }, { "cve": "CVE-2025-21714", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21714" }, { "cve": "CVE-2025-21715", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21715" }, { "cve": "CVE-2025-21716", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21716" }, { "cve": "CVE-2025-21718", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21718" }, { "cve": "CVE-2025-21719", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21719" }, { "cve": "CVE-2025-21723", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21723" }, { "cve": "CVE-2025-21724", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21724" }, { "cve": "CVE-2025-21725", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21725" }, { "cve": "CVE-2025-21726", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21727", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21727" }, { "cve": "CVE-2025-21728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21728" }, { "cve": "CVE-2025-21731", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21731" }, { "cve": "CVE-2025-21732", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21732" }, { "cve": "CVE-2025-21733", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21733" }, { "cve": "CVE-2025-21734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21734" }, { "cve": "CVE-2025-21735", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21735" }, { "cve": "CVE-2025-21736", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21736" }, { "cve": "CVE-2025-21738", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21738" }, { "cve": "CVE-2025-21739", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21739" }, { "cve": "CVE-2025-21741", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21741" }, { "cve": "CVE-2025-21742", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21742" }, { "cve": "CVE-2025-21743", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21743" }, { "cve": "CVE-2025-21744", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21744" }, { "cve": "CVE-2025-21745", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21745" }, { "cve": "CVE-2025-21749", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21749" }, { "cve": "CVE-2025-21750", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21750" }, { "cve": "CVE-2025-21753", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21753" }, { "cve": "CVE-2025-21754", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21754" }, { "cve": "CVE-2025-21756", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21756" }, { "cve": "CVE-2025-21759", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21759" }, { "cve": "CVE-2025-21760", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21760" }, { "cve": "CVE-2025-21761", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21761" }, { "cve": "CVE-2025-21762", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21762" }, { "cve": "CVE-2025-21763", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21763" }, { "cve": "CVE-2025-21764", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21764" }, { "cve": "CVE-2025-21765", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21765" }, { "cve": "CVE-2025-21766", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21766" }, { "cve": "CVE-2025-21767", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21767" }, { "cve": "CVE-2025-21772", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21772" }, { "cve": "CVE-2025-21773", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21773" }, { "cve": "CVE-2025-21775", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21775" }, { "cve": "CVE-2025-21776", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21776" }, { "cve": "CVE-2025-21779", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21779" }, { "cve": "CVE-2025-21780", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21780" }, { "cve": "CVE-2025-21781", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21781" }, { "cve": "CVE-2025-21782", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21782" }, { "cve": "CVE-2025-21784", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21784" }, { "cve": "CVE-2025-21785", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21790", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21790" }, { "cve": "CVE-2025-21791", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21793", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21793" }, { "cve": "CVE-2025-21794", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21794" }, { "cve": "CVE-2025-21795", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21795" }, { "cve": "CVE-2025-21796", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21796" }, { "cve": "CVE-2025-21799", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21799" }, { "cve": "CVE-2025-21802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21802" }, { "cve": "CVE-2025-21804", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21804" }, { "cve": "CVE-2025-21810", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21810" }, { "cve": "CVE-2025-21815", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21815" }, { "cve": "CVE-2025-21819", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21819" }, { "cve": "CVE-2025-21820", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21820" }, { "cve": "CVE-2025-21821", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21821" }, { "cve": "CVE-2025-21823", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21823" }, { "cve": "CVE-2025-21825", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21825" }, { "cve": "CVE-2025-21828", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21828" }, { "cve": "CVE-2025-21829", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21829" }, { "cve": "CVE-2025-21830", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21830" }, { "cve": "CVE-2025-21831", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21831" }, { "cve": "CVE-2025-21832", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21832" }, { "cve": "CVE-2025-21835", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21835" }, { "cve": "CVE-2025-21838", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21838" }, { "cve": "CVE-2025-21844", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21844" }, { "cve": "CVE-2025-21846", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21846" }, { "cve": "CVE-2025-21847", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21847" }, { "cve": "CVE-2025-21848", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21848" }, { "cve": "CVE-2025-21850", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21850" }, { "cve": "CVE-2025-21855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21855" }, { "cve": "CVE-2025-21856", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21856" }, { "cve": "CVE-2025-21857", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21857" }, { "cve": "CVE-2025-21858", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21858" }, { "cve": "CVE-2025-21859", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21859" }, { "cve": "CVE-2025-21861", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21861" }, { "cve": "CVE-2025-21862", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21862" }, { "cve": "CVE-2025-21864", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21864" }, { "cve": "CVE-2025-21865", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21865" }, { "cve": "CVE-2025-21866", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21866" }, { "cve": "CVE-2025-21869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21869" }, { "cve": "CVE-2025-21870", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21870" }, { "cve": "CVE-2025-21871", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21871" }, { "cve": "CVE-2025-21876", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21876" }, { "cve": "CVE-2025-21877", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21877" }, { "cve": "CVE-2025-21878", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21878" }, { "cve": "CVE-2025-21883", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21883" }, { "cve": "CVE-2025-21885", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21885" }, { "cve": "CVE-2025-21886", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21886" }, { "cve": "CVE-2025-21888", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21888" }, { "cve": "CVE-2025-21890", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21890" }, { "cve": "CVE-2025-21891", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21891" }, { "cve": "CVE-2025-21892", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-21892" }, { "cve": "CVE-2025-22134", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22134" }, { "cve": "CVE-2025-22228", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22228" }, { "cve": "CVE-2025-22247", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22247" }, { "cve": "CVE-2025-22868", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22868" }, { "cve": "CVE-2025-22869", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-22869" }, { "cve": "CVE-2025-24014", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24014" }, { "cve": "CVE-2025-24813", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24813" }, { "cve": "CVE-2025-24855", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24855" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-2588", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-2588" }, { "cve": "CVE-2025-26465", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26465" }, { "cve": "CVE-2025-26466", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26466" }, { "cve": "CVE-2025-26597", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-26597" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-27219", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27219" }, { "cve": "CVE-2025-27220", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27220" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-29087", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29087" }, { "cve": "CVE-2025-29088", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-29088" }, { "cve": "CVE-2025-31115", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31115" }, { "cve": "CVE-2025-31335", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31335" }, { "cve": "CVE-2025-31650", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31650" }, { "cve": "CVE-2025-31651", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-31651" }, { "cve": "CVE-2025-32414", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32414" }, { "cve": "CVE-2025-32415", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32415" }, { "cve": "CVE-2025-32728", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-32728" }, { "cve": "CVE-2025-3360", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-3360" }, { "cve": "CVE-2025-4207", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4207" }, { "cve": "CVE-2025-4382", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4382" }, { "cve": "CVE-2025-47268", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-47268" }, { "cve": "CVE-2025-4802", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-4802" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T044974" ] }, "release_date": "2025-06-30T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-1556
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Enterprise Manager (OEM) ist ein Set von System Management Werkzeugen von Oracle f\u00fcr Oracle Umgebungen. Es beinhaltet Werkzeuge zum Monitoring von Oracle Umgebung und zur Automatisierung von Datenbank- und Applikations Administration.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Oracle Enterprise Manager ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1556 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1556.json" }, { "category": "self", "summary": "WID-SEC-2025-1556 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1556" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Enterprise Manager vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixEM" } ], "source_lang": "en-US", "title": "Oracle Enterprise Manager: Schwachstelle gef\u00e4hrdet Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:26:52.851+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1556", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "13.3.0.1", "product": { "name": "Oracle Enterprise Manager 13.3.0.1", "product_id": "T018974", "product_identification_helper": { "cpe": "cpe:/a:oracle:enterprise_manager:13.3.0.1" } } } ], "category": "product_name", "name": "Enterprise Manager" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T018974" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-1559
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Oracle Communications umfasst branchenspezifische L\u00f6sungen f\u00fcr die Telekommunikationsbranche.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1559 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1559.json" }, { "category": "self", "summary": "WID-SEC-2025-1559 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1559" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Communications vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixCGBU" } ], "source_lang": "en-US", "title": "Oracle Communications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:26:53.967+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1559", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "22.4.0", "product": { "name": "Oracle Communications 22.4.0", "product_id": "T024981", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:22.4.0" } } }, { "category": "product_version", "name": "23.1.0", "product": { "name": "Oracle Communications 23.1.0", "product_id": "T027326", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.1.0" } } }, { "category": "product_version", "name": "5.1", "product": { "name": "Oracle Communications 5.1", "product_id": "T028684", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.1" } } }, { "category": "product_version", "name": "5.2", "product": { "name": "Oracle Communications 5.2", "product_id": "T034146", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.2" } } }, { "category": "product_version", "name": "23.4.3", "product": { "name": "Oracle Communications 23.4.3", "product_id": "T036195", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:23.4.3" } } }, { "category": "product_version", "name": "24.2.0", "product": { "name": "Oracle Communications 24.2.0", "product_id": "T036197", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.0" } } }, { "category": "product_version", "name": "4.1.0", "product": { "name": "Oracle Communications 4.1.0", "product_id": "T036205", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.1.0" } } }, { "category": "product_version", "name": "4.2.0", "product": { "name": "Oracle Communications 4.2.0", "product_id": "T036206", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:4.2.0" } } }, { "category": "product_version", "name": "9.2.0", "product": { "name": "Oracle Communications 9.2.0", "product_id": "T036207", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.2.0" } } }, { "category": "product_version", "name": "9.3.0", "product": { "name": "Oracle Communications 9.3.0", "product_id": "T036208", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.3.0" } } }, { "category": "product_version", "name": "9.1.5", "product": { "name": "Oracle Communications 9.1.5", "product_id": "T038380", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:9.1.5" } } }, { "category": "product_version", "name": "24.3.0", "product": { "name": "Oracle Communications 24.3.0", "product_id": "T040448", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.3.0" } } }, { "category": "product_version_range", "name": "\u003c=24.2.3", "product": { "name": "Oracle Communications \u003c=24.2.3", "product_id": "T040449" } }, { "category": "product_version_range", "name": "\u003c=24.2.3", "product": { "name": "Oracle Communications \u003c=24.2.3", "product_id": "T040449-fixed" } }, { "category": "product_version", "name": "24.2.5", "product": { "name": "Oracle Communications 24.2.5", "product_id": "T042793", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.5" } } }, { "category": "product_version", "name": "25.1.100", "product": { "name": "Oracle Communications 25.1.100", "product_id": "T042794", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:25.1.100" } } }, { "category": "product_version", "name": "10.0.0", "product": { "name": "Oracle Communications 10.0.0", "product_id": "T042795", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:10.0.0" } } }, { "category": "product_version", "name": "24.2.4", "product": { "name": "Oracle Communications 24.2.4", "product_id": "T042796", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.2.4" } } }, { "category": "product_version", "name": "24.3.1", "product": { "name": "Oracle Communications 24.3.1", "product_id": "T045370", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:24.3.1" } } }, { "category": "product_version_range", "name": "\u003c=9.0.4", "product": { "name": "Oracle Communications \u003c=9.0.4", "product_id": "T045371" } }, { "category": "product_version_range", "name": "\u003c=9.0.4", "product": { "name": "Oracle Communications \u003c=9.0.4", "product_id": "T045371-fixed" } }, { "category": "product_version", "name": "5.0.0", "product": { "name": "Oracle Communications 5.0.0", "product_id": "T045372", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:5.0.0" } } }, { "category": "product_version_range", "name": "\u003c=24.2.6", "product": { "name": "Oracle Communications \u003c=24.2.6", "product_id": "T045373" } }, { "category": "product_version_range", "name": "\u003c=24.2.6", "product": { "name": "Oracle Communications \u003c=24.2.6", "product_id": "T045373-fixed" } }, { "category": "product_version", "name": "15.0.0.0", "product": { "name": "Oracle Communications 15.0.0.0", "product_id": "T045374", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.0.0" } } }, { "category": "product_version", "name": "15.0.3", "product": { "name": "Oracle Communications 15.0.3", "product_id": "T045375", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:15.0.3" } } }, { "category": "product_version", "name": "25.1.101", "product": { "name": "Oracle Communications 25.1.101", "product_id": "T045376", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications:25.1.101" } } } ], "category": "product_name", "name": "Communications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27349", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-27349" }, { "cve": "CVE-2023-51074", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-51074" }, { "cve": "CVE-2023-5685", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2023-5685" }, { "cve": "CVE-2024-1135", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-1135" }, { "cve": "CVE-2024-12133", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-12133" }, { "cve": "CVE-2024-12797", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-12797" }, { "cve": "CVE-2024-25638", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-25638" }, { "cve": "CVE-2024-28182", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-28182" }, { "cve": "CVE-2024-31744", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-31744" }, { "cve": "CVE-2024-34064", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-34064" }, { "cve": "CVE-2024-35195", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-35195" }, { "cve": "CVE-2024-37891", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-37891" }, { "cve": "CVE-2024-38819", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38819" }, { "cve": "CVE-2024-38827", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-38827" }, { "cve": "CVE-2024-43796", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-43796" }, { "cve": "CVE-2024-46956", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-46956" }, { "cve": "CVE-2024-47072", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47072" }, { "cve": "CVE-2024-47606", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47606" }, { "cve": "CVE-2024-49767", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-49767" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-7254", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-7254" }, { "cve": "CVE-2024-7885", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-7885" }, { "cve": "CVE-2024-8006", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8006" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2024-9287", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9287" }, { "cve": "CVE-2025-0395", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-0395" }, { "cve": "CVE-2025-0624", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-0624" }, { "cve": "CVE-2025-23016", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-23016" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-27516", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27516" }, { "cve": "CVE-2025-31721", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-31721" }, { "cve": "CVE-2025-4598", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-4598" }, { "cve": "CVE-2025-4802", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-4802" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" }, { "cve": "CVE-2025-48988", "product_status": { "known_affected": [ "T036205", "T036206", "T036207", "T045370", "T036208", "T040448", "T036197", "T034146", "T042794", "T042795", "T036195", "T042796", "T038380", "T027326", "T045372", "T024981", "T045374", "T045376", "T045375", "T028684", "T042793" ], "last_affected": [ "T040449", "T045371", "T045373" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48988" } ] }
wid-sec-w-2025-1560
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Communications Applications umfasst eine Sammlung von Werkzeugen zur Verwaltung von Messaging-, Kommunikationsdiensten und -ressourcen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Communications Applications ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1560 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1560.json" }, { "category": "self", "summary": "WID-SEC-2025-1560 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1560" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Communications Applications vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixCAGBU" } ], "source_lang": "en-US", "title": "Oracle Communications Applications: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:26:54.533+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1560", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "6.3.1", "product": { "name": "Oracle Communications Applications 6.3.1", "product_id": "T018935", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:6.3.1" } } }, { "category": "product_version", "name": "7.4.0", "product": { "name": "Oracle Communications Applications 7.4.0", "product_id": "T018938", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.4.0" } } }, { "category": "product_version", "name": "7.4.1", "product": { "name": "Oracle Communications Applications 7.4.1", "product_id": "T018939", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.4.1" } } }, { "category": "product_version", "name": "7.3.6", "product": { "name": "Oracle Communications Applications 7.3.6", "product_id": "T021635", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.3.6" } } }, { "category": "product_version_range", "name": "\u003c=12.0.6.0.0", "product": { "name": "Oracle Communications Applications \u003c=12.0.6.0.0", "product_id": "T027325" } }, { "category": "product_version_range", "name": "\u003c=12.0.6.0.0", "product": { "name": "Oracle Communications Applications \u003c=12.0.6.0.0", "product_id": "T027325-fixed" } }, { "category": "product_version", "name": "8.0.0.8.0", "product": { "name": "Oracle Communications Applications 8.0.0.8.0", "product_id": "T028673", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.0.0.8.0" } } }, { "category": "product_version_range", "name": "\u003c=12.0.0.8", "product": { "name": "Oracle Communications Applications \u003c=12.0.0.8", "product_id": "T034251" } }, { "category": "product_version_range", "name": "\u003c=12.0.0.8", "product": { "name": "Oracle Communications Applications \u003c=12.0.0.8", "product_id": "T034251-fixed" } }, { "category": "product_version", "name": "15.0.0.0", "product": { "name": "Oracle Communications Applications 15.0.0.0", "product_id": "T034252", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:15.0.0.0" } } }, { "category": "product_version_range", "name": "\u003c=7.4.2", "product": { "name": "Oracle Communications Applications \u003c=7.4.2", "product_id": "T034254" } }, { "category": "product_version_range", "name": "\u003c=7.4.2", "product": { "name": "Oracle Communications Applications \u003c=7.4.2", "product_id": "T034254-fixed" } }, { "category": "product_version", "name": "7.5.0", "product": { "name": "Oracle Communications Applications 7.5.0", "product_id": "T034255", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.5.0" } } }, { "category": "product_version", "name": "7.5.1", "product": { "name": "Oracle Communications Applications 7.5.1", "product_id": "T034256", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:7.5.1" } } }, { "category": "product_version", "name": "6.0.5", "product": { "name": "Oracle Communications Applications 6.0.5", "product_id": "T038372", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:6.0.5" } } }, { "category": "product_version_range", "name": "\u003c=15.0.1.0", "product": { "name": "Oracle Communications Applications \u003c=15.0.1.0", "product_id": "T040434" } }, { "category": "product_version_range", "name": "\u003c=15.0.1.0", "product": { "name": "Oracle Communications Applications \u003c=15.0.1.0", "product_id": "T040434-fixed" } }, { "category": "product_version", "name": "3.0.3.3.0", "product": { "name": "Oracle Communications Applications 3.0.3.3.0", "product_id": "T040440", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:3.0.3.3.0" } } }, { "category": "product_version", "name": "15.1.0.0", "product": { "name": "Oracle Communications Applications 15.1.0.0", "product_id": "T045364", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:15.1.0.0" } } }, { "category": "product_version", "name": "3.0.3.4.0", "product": { "name": "Oracle Communications Applications 3.0.3.4.0", "product_id": "T045365", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:3.0.3.4.0" } } }, { "category": "product_version_range", "name": "\u003c=7.8.0", "product": { "name": "Oracle Communications Applications \u003c=7.8.0", "product_id": "T045366" } }, { "category": "product_version_range", "name": "\u003c=7.8.0", "product": { "name": "Oracle Communications Applications \u003c=7.8.0", "product_id": "T045366-fixed" } }, { "category": "product_version_range", "name": "\u003c=6.1.0", "product": { "name": "Oracle Communications Applications \u003c=6.1.0", "product_id": "T045368" } }, { "category": "product_version_range", "name": "\u003c=6.1.0", "product": { "name": "Oracle Communications Applications \u003c=6.1.0", "product_id": "T045368-fixed" } }, { "category": "product_version", "name": "8.0.0.9.0", "product": { "name": "Oracle Communications Applications 8.0.0.9.0", "product_id": "T045369", "product_identification_helper": { "cpe": "cpe:/a:oracle:communications_applications:8.0.0.9.0" } } } ], "category": "product_name", "name": "Communications Applications" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-31141", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-31141" }, { "cve": "CVE-2024-34517", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-34517" }, { "cve": "CVE-2024-47554", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-47554" }, { "cve": "CVE-2024-56128", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-56128" }, { "cve": "CVE-2024-56406", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-56406" }, { "cve": "CVE-2024-57699", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-57699" }, { "cve": "CVE-2024-7264", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-7264" }, { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-8176" }, { "cve": "CVE-2024-9143", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9143" }, { "cve": "CVE-2024-9287", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2024-9287" }, { "cve": "CVE-2025-1974", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-1974" }, { "cve": "CVE-2025-24814", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24814" }, { "cve": "CVE-2025-24928", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24928" }, { "cve": "CVE-2025-24970", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24970" }, { "cve": "CVE-2025-26791", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-26791" }, { "cve": "CVE-2025-27363", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27363" }, { "cve": "CVE-2025-27533", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27533" }, { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" }, { "cve": "CVE-2025-48988", "product_status": { "known_affected": [ "T034252", "T034256", "T034255", "T045369", "T038372", "T021635", "T018935", "T018938", "T018939", "T045365", "T045364", "T028673", "T040440" ], "last_affected": [ "T045368", "T034251", "T040434", "T027325", "T034254", "T045366" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48988" } ] }
wid-sec-w-2025-1169
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apache Commons ist ein Apache-Projekt, das alle Aspekte der wiederverwendbaren Java-Komponenten behandelt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann eine Schwachstelle in Apache Commons BeanUtils ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1169 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1169.json" }, { "category": "self", "summary": "WID-SEC-2025-1169 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1169" }, { "category": "external", "summary": "Red Hat Bugtracker vom 2025-05-29", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2368956" }, { "category": "external", "summary": "GitHub Advisory Database vom 2025-05-29", "url": "https://github.com/advisories/GHSA-wxr5-93ph-8wr9" }, { "category": "external", "summary": "OSS Security Mailing List vom 2025-05-29", "url": "https://seclists.org/oss-sec/2025/q2/175" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01815-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021416.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8265 vom 2025-06-05", "url": "https://access.redhat.com/errata/RHSA-2025:8265" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8919 vom 2025-06-11", "url": "https://access.redhat.com/errata/RHSA-2025:8919" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-3EB7C0066F vom 2025-06-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-3eb7c0066f" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-48E8E5F8ED vom 2025-06-13", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-48e8e5f8ed" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9115 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9115" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9114 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9114" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9117 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9117" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9166 vom 2025-06-17", "url": "https://access.redhat.com/errata/RHSA-2025:9166" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9114 vom 2025-06-19", "url": "https://linux.oracle.com/errata/ELSA-2025-9114.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02056-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021617.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9318 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9318" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2899 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2899.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9697 vom 2025-06-26", "url": "https://access.redhat.com/errata/RHSA-2025:9697" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9696 vom 2025-06-26", "url": "https://access.redhat.com/errata/RHSA-2025:9696" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9166 vom 2025-06-28", "url": "http://linux.oracle.com/errata/ELSA-2025-9166.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4229 vom 2025-06-25", "url": "https://lists.debian.org/debian-lts-announce/2025/06/msg00027.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9922 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9922" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2899 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2899.html" }, { "category": "external", "summary": "IBM Security Bulletin 7238747 vom 2025-07-02", "url": "https://www.ibm.com/support/pages/node/7238747" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10459 vom 2025-07-08", "url": "https://access.redhat.com/errata/RHSA-2025:10459" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10452 vom 2025-07-08", "url": "https://access.redhat.com/errata/RHSA-2025:10452" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10453 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10453" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9318 vom 2025-07-09", "url": "https://linux.oracle.com/errata/ELSA-2025-9318.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10814 vom 2025-07-10", "url": "https://access.redhat.com/errata/RHSA-2025:10814" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10925 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:10925" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10931 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:10931" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10926 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10926" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10924 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10924" }, { "category": "external", "summary": "IBM Security Bulletin 7239757 vom 2025-07-15", "url": "https://www.ibm.com/support/pages/node/7239757" }, { "category": "external", "summary": "Atlassian Security Bulletin - July 15 2025", "url": "https://confluence.atlassian.com/security/security-bulletin-july-15-2025-1590658642.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10814 vom 2025-07-30", "url": "https://linux.oracle.com/errata/ELSA-2025-10814.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12511 vom 2025-08-03", "url": "https://access.redhat.com/errata/RHSA-2025:12511" }, { "category": "external", "summary": "IBM Security Bulletin 7241547 vom 2025-08-06", "url": "https://www.ibm.com/support/pages/node/7241547" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13274 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13274" } ], "source_lang": "en-US", "title": "Apache Commons BeanUtils: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2025-08-06T22:00:00.000+00:00", "generator": { "date": "2025-08-07T08:50:40.722+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1169", "initial_release_date": "2025-05-29T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-12T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux und Debian aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-07-02T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von IBM und Red Hat aufgenommen" } ], "status": "final", "version": "20" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "beanutils \u003c1.11.0", "product": { "name": "Apache Commons beanutils \u003c1.11.0", "product_id": "T044228" } }, { "category": "product_version", "name": "beanutils 1.11.0", "product": { "name": "Apache Commons beanutils 1.11.0", "product_id": "T044228-fixed", "product_identification_helper": { "cpe": "cpe:/a:apache:commons:beanutils__1.11.0" } } }, { "category": "product_version_range", "name": "beanutils2 \u003c2.0.0-M2", "product": { "name": "Apache Commons beanutils2 \u003c2.0.0-M2", "product_id": "T044229" } }, { "category": "product_version", "name": "beanutils2 2.0.0-M2", "product": { "name": "Apache Commons beanutils2 2.0.0-M2", "product_id": "T044229-fixed", "product_identification_helper": { "cpe": "cpe:/a:apache:commons:beanutils2__2.0.0-m2" } } } ], "category": "product_name", "name": "Commons" } ], "category": "vendor", "name": "Apache" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c11.0.3", "product": { "name": "Atlassian Bamboo \u003c11.0.3", "product_id": "T045447" } }, { "category": "product_version", "name": "11.0.3", "product": { "name": "Atlassian Bamboo 11.0.3", "product_id": "T045447-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:11.0.3" } } }, { "category": "product_version_range", "name": "\u003c10.2.6 (LTS)", "product": { "name": "Atlassian Bamboo \u003c10.2.6 (LTS)", "product_id": "T045448" } }, { "category": "product_version", "name": "10.2.6 (LTS)", "product": { "name": "Atlassian Bamboo 10.2.6 (LTS)", "product_id": "T045448-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:10.2.6_%28lts%29" } } }, { "category": "product_version_range", "name": "\u003c9.6.15 (LTS)", "product": { "name": "Atlassian Bamboo \u003c9.6.15 (LTS)", "product_id": "T045449" } }, { "category": "product_version", "name": "9.6.15 (LTS)", "product": { "name": "Atlassian Bamboo 9.6.15 (LTS)", "product_id": "T045449-fixed", "product_identification_helper": { "cpe": "cpe:/a:atlassian:bamboo:9.6.15_%28lts%29" } } } ], "category": "product_name", "name": "Bamboo" } ], "category": "vendor", "name": "Atlassian" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } }, { "branches": [ { "category": "product_version", "name": "11.5", "product": { "name": "IBM Security Guardium 11.5", "product_id": "1411051", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_guardium:11.5" } } } ], "category": "product_name", "name": "Security Guardium" }, { "branches": [ { "category": "product_version_range", "name": "\u003c6.2.0.6", "product": { "name": "IBM Tivoli Business Service Manager \u003c6.2.0.6", "product_id": "T045011" } }, { "category": "product_version", "name": "6.2.0.6", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0.6", "product_id": "T045011-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0.6" } } } ], "category": "product_name", "name": "Tivoli Business Service Manager" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Cryostat 4", "product": { "name": "Red Hat Enterprise Linux Cryostat 4", "product_id": "T042558", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:cryostat_4" } } }, { "category": "product_version", "name": "Apache Camel 1", "product": { "name": "Red Hat Enterprise Linux Apache Camel 1", "product_id": "T044468", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:apache_camel_1" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform", "product": { "name": "Red Hat JBoss Enterprise Application Platform", "product_id": "T003085", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:-" } } }, { "category": "product_version_range", "name": "\u003c8.0.8", "product": { "name": "Red Hat JBoss Enterprise Application Platform \u003c8.0.8", "product_id": "T045085" } }, { "category": "product_version", "name": "8.0.8", "product": { "name": "Red Hat JBoss Enterprise Application Platform 8.0.8", "product_id": "T045085-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0.8" } } }, { "category": "product_version_range", "name": "\u003c7.4.23", "product": { "name": "Red Hat JBoss Enterprise Application Platform \u003c7.4.23", "product_id": "T045348" } }, { "category": "product_version", "name": "7.4.23", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.4.23", "product_id": "T045348-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4.23" } } } ], "category": "product_name", "name": "JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "product_status": { "known_affected": [ "67646", "T004914", "74185", "T045448", "T044468", "T045348", "T045447", "2951", "T002207", "T044229", "T044228", "T045449", "T021415", "T042558", "T045085", "398363", "T045011", "T003085", "1411051" ] }, "release_date": "2025-05-29T22:00:00.000+00:00", "title": "CVE-2025-48734" } ] }
wid-sec-w-2025-1558
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Construction and Engineering ist eine Sammlung von Werkzeugen zur Unterst\u00fctzung von Bau- und Ingenieurb\u00fcros. Sie umfasst u. a. Projektmanagement-L\u00f6sungen zur Verwaltung von Projekte, zur Schaffung von Transparenz, zur Zusammenarbeit und zur Verwaltung von \u00c4nderungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Oracle Construction and Engineering ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1558 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1558.json" }, { "category": "self", "summary": "WID-SEC-2025-1558 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1558" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Construction and Engineering vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixPVA" } ], "source_lang": "en-US", "title": "Oracle Construction and Engineering: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-15T22:00:00.000+00:00", "generator": { "date": "2025-07-16T08:26:53.460+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1558", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=20.12.16", "product": { "name": "Oracle Construction and Engineering \u003c=20.12.16", "product_id": "T027346" } }, { "category": "product_version_range", "name": "\u003c=20.12.16", "product": { "name": "Oracle Construction and Engineering \u003c=20.12.16", "product_id": "T027346-fixed" } }, { "category": "product_version_range", "name": "\u003c=21.12.17", "product": { "name": "Oracle Construction and Engineering \u003c=21.12.17", "product_id": "T032097" } }, { "category": "product_version_range", "name": "\u003c=21.12.17", "product": { "name": "Oracle Construction and Engineering \u003c=21.12.17", "product_id": "T032097-fixed" } }, { "category": "product_version_range", "name": "\u003c=20.12.21", "product": { "name": "Oracle Construction and Engineering \u003c=20.12.21", "product_id": "T034151" } }, { "category": "product_version_range", "name": "\u003c=20.12.21", "product": { "name": "Oracle Construction and Engineering \u003c=20.12.21", "product_id": "T034151-fixed" } }, { "category": "product_version_range", "name": "\u003c=22.12.15", "product": { "name": "Oracle Construction and Engineering \u003c=22.12.15", "product_id": "T040454" } }, { "category": "product_version_range", "name": "\u003c=22.12.15", "product": { "name": "Oracle Construction and Engineering \u003c=22.12.15", "product_id": "T040454-fixed" } }, { "category": "product_version_range", "name": "\u003c=23.12.13", "product": { "name": "Oracle Construction and Engineering \u003c=23.12.13", "product_id": "T042802" } }, { "category": "product_version_range", "name": "\u003c=23.12.13", "product": { "name": "Oracle Construction and Engineering \u003c=23.12.13", "product_id": "T042802-fixed" } }, { "category": "product_version_range", "name": "\u003c=23.12.14", "product": { "name": "Oracle Construction and Engineering \u003c=23.12.14", "product_id": "T045377" } }, { "category": "product_version_range", "name": "\u003c=23.12.14", "product": { "name": "Oracle Construction and Engineering \u003c=23.12.14", "product_id": "T045377-fixed" } }, { "category": "product_version_range", "name": "\u003c=24.12.6", "product": { "name": "Oracle Construction and Engineering \u003c=24.12.6", "product_id": "T045378" } }, { "category": "product_version_range", "name": "\u003c=24.12.6", "product": { "name": "Oracle Construction and Engineering \u003c=24.12.6", "product_id": "T045378-fixed" } }, { "category": "product_version_range", "name": "\u003c=21.12.21", "product": { "name": "Oracle Construction and Engineering \u003c=21.12.21", "product_id": "T045379" } }, { "category": "product_version_range", "name": "\u003c=21.12.21", "product": { "name": "Oracle Construction and Engineering \u003c=21.12.21", "product_id": "T045379-fixed" } }, { "category": "product_version_range", "name": "\u003c=22.12.19", "product": { "name": "Oracle Construction and Engineering \u003c=22.12.19", "product_id": "T045380" } }, { "category": "product_version_range", "name": "\u003c=22.12.19", "product": { "name": "Oracle Construction and Engineering \u003c=22.12.19", "product_id": "T045380-fixed" } }, { "category": "product_version_range", "name": "\u003c=24.12.4", "product": { "name": "Oracle Construction and Engineering \u003c=24.12.4", "product_id": "T045381" } }, { "category": "product_version_range", "name": "\u003c=24.12.4", "product": { "name": "Oracle Construction and Engineering \u003c=24.12.4", "product_id": "T045381-fixed" } } ], "category": "product_name", "name": "Construction and Engineering" } ], "category": "vendor", "name": "Oracle" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "product_status": { "last_affected": [ "T045379", "T045381", "T045380", "T042802", "T032097", "T027346", "T034151", "T040454", "T045378", "T045377" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-48734" }, { "cve": "CVE-2025-50061", "product_status": { "last_affected": [ "T045379", "T045381", "T045380", "T042802", "T032097", "T027346", "T034151", "T040454", "T045378", "T045377" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50061" } ] }
fkie_cve-2025-48734
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
security@apache.org | https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9 | Mailing List, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/05/28/6 | Mailing List, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
apache | commons_beanutils | * | |
apache | commons_beanutils | 2.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:apache:commons_beanutils:*:*:*:*:*:*:*:*", "matchCriteriaId": "3ABE6272-1A82-437E-8153-DE129760FD51", "versionEndExcluding": "1.11.0", "versionStartIncluding": "1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:apache:commons_beanutils:2.0.0:milestone1:*:*:*:*:*:*", "matchCriteriaId": "D211BECE-15F4-4685-8B8C-BB6221A2CC83", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Access Control vulnerability in Apache Commons.\n\n\n\nA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\n\n\n\n\n\nReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\u2019s class loader via the \u201cdeclaredClass\u201d property available on all Java \u201cenum\u201d objects. Accessing the enum\u2019s \u201cdeclaredClass\u201d allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\nStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \u201cdeclaredClass\u201d property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user\u0027s guide and the unit tests.\n\nThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils\n\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\n\n\nUsers of the artifact org.apache.commons:commons-beanutils2\n\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue." }, { "lang": "es", "value": "Vulnerabilidad de control de acceso inadecuado en Apache Commons. Se a\u00f1adi\u00f3 una clase especial BeanIntrospector en la versi\u00f3n 1.9.2. Esta permite impedir que los atacantes utilicen la propiedad de clase declarada de los objetos de enumeraci\u00f3n de Java para acceder al cargador de clases. Sin embargo, esta protecci\u00f3n no estaba habilitada por defecto. PropertyUtilsBean (y, en consecuencia, BeanUtilsBean) ahora impide el acceso a las propiedades de clase declaradas por defecto. Las versiones 1.11.0 y 2.0.0-M2 solucionan un posible problema de seguridad al acceder a las propiedades de enumeraci\u00f3n de forma incontrolada. Si una aplicaci\u00f3n que utiliza Commons BeanUtils pasa rutas de propiedades desde una fuente externa directamente al m\u00e9todo getProperty() de PropertyUtilsBean, un atacante puede acceder al cargador de clases de la enumeraci\u00f3n mediante la propiedad \"declaredClass\", disponible en todos los objetos \"enum\" de Java. Acceder a la propiedad \"declaredClass\" de la enumeraci\u00f3n permite a atacantes remotos acceder al cargador de clases y ejecutar c\u00f3digo arbitrario. El mismo problema existe con PropertyUtilsBean.getNestedProperty(). A partir de las versiones 1.11.0 y 2.0.0-M2, un BeanIntrospector especial suprime la propiedad \"declaredClass\". Tenga en cuenta que este nuevo BeanIntrospector est\u00e1 habilitado por defecto, pero puede deshabilitarlo para recuperar el comportamiento anterior; consulte la secci\u00f3n 2.5 de la gu\u00eda del usuario y las pruebas unitarias. Este problema afecta a Apache Commons BeanUtils 1.x anterior a la 1.11.0 y a las versiones 2.x anterior a la 2.0.0-M2. Se recomienda a los usuarios del artefacto commons-beanutils:commons-beanutils 1.x actualizar a la versi\u00f3n 1.11.0, que soluciona el problema. Se recomienda a los usuarios del artefacto org.apache.commons:commons-beanutils2 2.x actualizar a la versi\u00f3n 2.0.0-M2, que soluciona el problema." } ], "id": "CVE-2025-48734", "lastModified": "2025-06-09T18:56:26.370", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-05-28T14:15:34.070", "references": [ { "source": "security@apache.org", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "security@apache.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
suse-su-2025:02056-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for apache-commons-beanutils", "title": "Title of the patch" }, { "category": "description", "text": "This update for apache-commons-beanutils fixes the following issues:\n\nUpdate to 1.11.0:\n\n * Fixed Bugs:\n\n + BeanComparator.compare(T, T) now throws\n IllegalArgumentException instead of RuntimeException to wrap\n all cases of ReflectiveOperationException.\n + MappedMethodReference.get() now throws IllegalStateException\n instead of RuntimeException to wrap cases of\n NoSuchMethodException.\n + ResultSetIterator.get(String) now throws\n IllegalArgumentException instead of RuntimeException to wrap\n cases of SQLException.\n + ResultSetIterator.hasNext() now throws IllegalStateException\n instead of RuntimeException to wrap cases of SQLException.\n + ResultSetIterator.next() now throws IllegalStateException\n instead of RuntimeException to wrap cases of SQLException.\n + ResultSetIterator.set(String, Object) now throws\n IllegalArgumentException instead of RuntimeException to wrap\n cases of SQLException.\n + ResultSetIterator.set(String, String, Object) now throws\n IllegalArgumentException instead of RuntimeException to wrap\n cases of SQLException.\n\n * Changes:\n\n + Add org.apache.commons.beanutils\n .SuppressPropertiesBeanIntrospector.SUPPRESS_DECLARING_CLASS.\n Fixes bsc#1243793, CVE-2025-48734\n + Bump org.apache.commons:commons-parent from 81 to 84.\n + Bump commons-logging:commons-logging from 1.3.4 to 1.3.5.\n\nUpdate to 1.10.1:\n\n * Fixed Bugs:\n\n + BEANUTILS-541: FluentPropertyBeanIntrospector concurrency\n issue (backport to 1.X) #325.\n + Javadoc is missing its Overview page.\n + Remove -nouses directive from maven-bundle-plugin. OSGi\n package imports now state \u0027uses\u0027 definitions for package\n imports, this doesn\u0027t affect JPMS (from\n org.apache.commons:commons-parent:80).\n + Deprecate BeanUtils.BeanUtils().\n + Deprecate ConstructorUtils.ConstructorUtils().\n + Deprecate LocaleBeanUtils.LocaleBeanUtils().\n + Deprecate LocaleConvertUtils.LocaleConvertUtils().\n + Deprecate ConvertUtils.ConvertUtils().\n + Deprecate MethodUtils.MethodUtils().\n + Deprecate PropertyUtils.PropertyUtils().\n\n * Changes:\n\n + Bump org.apache.commons:commons-parent from 78 to 81.\n\nIncludes changes from 1.10.0:\n\n * Fixed Bugs:\n\n + BEANUTILS-541: FluentPropertyBeanIntrospector caches\n corrupted writeMethod (1.x backport) #69.\n + Replace internal use of Locale.ENGLISH with Locale.ROOT.\n + Replace Maven CLIRR plugin with JApiCmp.\n + Port to Java 1.4 Throwable APIs (!).\n + Fix Javadoc generation on Java 8, 17, and 21.\n + AbstractArrayConverter.parseElements(String) now returns a\n List\u003cString\u003e instead of a raw List.\n\n * Changes:\n\n + Bump org.apache.commons:commons-parent from 47 to 78.\n + Bump Java requirement from Java 6 to 8.\n + Bump junit:junit from 4.12 to 4.13.2.\n + Bump JUnit from 4.x to 5.x \u0027vintage\u0027.\n + Bump commons-logging:commons-logging from 1.2 to 1.3.4.\n + Deprecate BeanUtilsBean.initCause(Throwable, Throwable) for\n removal, use Throwable.initCause(Throwable).\n + Deprecate BeanUtils.initCause(Throwable, Throwable) for\n removal, use Throwable.initCause(Throwable).\n\nUpdate to 1.9.4:\n\n * BEANUTILS-520: BeanUtils mitigate CVE-2014-0114\n\nUpdated to 1.9.3:\n\n * This is a bug fix release, which also improves the tests for\n building on Java 8.\n * Note that Java 8 and later no longer support indexed bean\n properties on java.util.List, only on arrays like String[].\t\n (BEANUTILS-492). This affects PropertyUtils.getPropertyType()\n and PropertyUtils.getPropertyDescriptor(); their javadoc have\n therefore been updated to reflect this change in the JDK.\n\n * Changes in this version include:\n\n - Fixed Bugs:\n\n * BEANUTILS-477: Changed log level in FluentPropertyBeanIntrospector\n * BEANUTILS-492: Fixed exception when setting indexed properties\n on DynaBeans.\n * BEANUTILS-470: Precision lost when converting BigDecimal.\n * BEANUTILS-465: Indexed List Setters fixed.\n\n - Changes:\n\n * BEANUTILS-433: Update dependency from JUnit 3.8.1 to 4.12.\n * BEANUTILS-469: Update commons-logging from 1.1.1 to 1.2.\n * BEANUTILS-474: FluentPropertyBeanIntrospector does not use the\n \tsame naming algorithm as DefaultBeanIntrospector.\n * BEANUTILS-490: Update Java requirement from Java 5 to 6.\n * BEANUTILS-482: Update commons-collections from 3.2.1 to 3.2.2\n (CVE-2015-4852).\n * BEANUTILS-490: Update java requirement to Java 6.\n * BEANUTILS-492: IndexedPropertyDescriptor tests now pass on Java 8.\n * BEANUTILS-495: DateConverterTestBase fails on M/d/yy in Java 9.\n * BEANUTILS-496: testGetDescriptorInvalidBoolean fails on Java 9.\n - Historical list of changes:\n http://commons.apache.org/proper/commons-beanutils/changes-report.html\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2056,SUSE-SLE-SERVER-12-SP5-LTSS-2025-2056,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-2056", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02056-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02056-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502056-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02056-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040424.html" }, { "category": "self", "summary": "SUSE Bug 1243793", "url": "https://bugzilla.suse.com/1243793" }, { "category": "self", "summary": "SUSE CVE CVE-2014-0114 page", "url": "https://www.suse.com/security/cve/CVE-2014-0114/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-4852 page", "url": "https://www.suse.com/security/cve/CVE-2015-4852/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-48734 page", "url": "https://www.suse.com/security/cve/CVE-2025-48734/" } ], "title": "Security update for apache-commons-beanutils", "tracking": { "current_release_date": "2025-06-20T16:17:22Z", "generator": { "date": "2025-06-20T16:17:22Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02056-1", "initial_release_date": "2025-06-20T16:17:22Z", "revision_history": [ { "date": "2025-06-20T16:17:22Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-1.11.0-7.3.1.noarch", "product": { "name": "apache-commons-beanutils-1.11.0-7.3.1.noarch", "product_id": "apache-commons-beanutils-1.11.0-7.3.1.noarch" } }, { "category": "product_version", "name": "apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "product": { "name": "apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "product_id": "apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-7.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-1.11.0-7.3.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-7.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" }, "product_reference": "apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-7.3.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-1.11.0-7.3.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-7.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" }, "product_reference": "apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0114", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2014-0114" } ], "notes": [ { "category": "general", "text": "Apache Commons BeanUtils, as distributed in lib/commons-beanutils-1.8.0.jar in Apache Struts 1.x through 1.3.10 and in other products requiring commons-beanutils through 1.9.2, does not suppress the class property, which allows remote attackers to \"manipulate\" the ClassLoader and execute arbitrary code via the class parameter, as demonstrated by the passing of this parameter to the getClass method of the ActionForm object in Struts 1.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2014-0114", "url": "https://www.suse.com/security/cve/CVE-2014-0114" }, { "category": "external", "summary": "SUSE Bug 778464 for CVE-2014-0114", "url": "https://bugzilla.suse.com/778464" }, { "category": "external", "summary": "SUSE Bug 875455 for CVE-2014-0114", "url": "https://bugzilla.suse.com/875455" }, { "category": "external", "summary": "SUSE Bug 885963 for CVE-2014-0114", "url": "https://bugzilla.suse.com/885963" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-20T16:17:22Z", "details": "important" } ], "title": "CVE-2014-0114" }, { "cve": "CVE-2015-4852", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-4852" } ], "notes": [ { "category": "general", "text": "The WLS Security component in Oracle WebLogic Server 10.3.6.0, 12.1.2.0, 12.1.3.0, and 12.2.1.0 allows remote attackers to execute arbitrary commands via a crafted serialized Java object in T3 protocol traffic to TCP port 7001, related to oracle_common/modules/com.bea.core.apache.commons.collections.jar. NOTE: the scope of this CVE is limited to the WebLogic Server product.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-4852", "url": "https://www.suse.com/security/cve/CVE-2015-4852" }, { "category": "external", "summary": "SUSE Bug 954102 for CVE-2015-4852", "url": "https://bugzilla.suse.com/954102" }, { "category": "external", "summary": "SUSE Bug 955853 for CVE-2015-4852", "url": "https://bugzilla.suse.com/955853" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-20T16:17:22Z", "details": "critical" } ], "title": "CVE-2015-4852" }, { "cve": "CVE-2025-48734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-48734" } ], "notes": [ { "category": "general", "text": "Improper Access Control vulnerability in Apache Commons.\n\n\n\nA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\n\n\n\n\n\nReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\u0027s class loader via the \"declaredClass\" property available on all Java \"enum\" objects. Accessing the enum\u0027s \"declaredClass\" allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\nStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \"declaredClass\" property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user\u0027s guide and the unit tests.\n\nThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils\n\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\n\n\nUsers of the artifact org.apache.commons:commons-beanutils2\n\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-48734", "url": "https://www.suse.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "SUSE Bug 1243793 for CVE-2025-48734", "url": "https://bugzilla.suse.com/1243793" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-1.11.0-7.3.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:apache-commons-beanutils-javadoc-1.11.0-7.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-20T16:17:22Z", "details": "important" } ], "title": "CVE-2025-48734" } ] }
suse-su-2025:01815-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for apache-commons-beanutils", "title": "Title of the patch" }, { "category": "description", "text": "This update for apache-commons-beanutils fixes the following issues:\n\nUpdate to 1.11.0\n\n- CVE-2025-48734: Fixed possible arbitrary code execution vulnerability (bsc#1243793)\n\nFull changelog:\n\nhttps://commons.apache.org/proper/commons-beanutils/changes.html#a1.11.0\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1815,SUSE-SLE-Module-Web-Scripting-15-SP6-2025-1815,SUSE-SLE-Module-Web-Scripting-15-SP7-2025-1815,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1815,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1815,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1815,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1815,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1815,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1815,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1815,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1815,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1815,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1815,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1815,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1815,SUSE-Storage-7.1-2025-1815,openSUSE-SLE-15.6-2025-1815", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01815-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01815-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501815-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01815-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040143.html" }, { "category": "self", "summary": "SUSE Bug 1243793", "url": "https://bugzilla.suse.com/1243793" }, { "category": "self", "summary": "SUSE CVE CVE-2025-48734 page", "url": "https://www.suse.com/security/cve/CVE-2025-48734/" } ], "title": "Security update for apache-commons-beanutils", "tracking": { "current_release_date": "2025-06-04T17:01:27Z", "generator": { "date": "2025-06-04T17:01:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01815-1", "initial_release_date": "2025-06-04T17:01:27Z", "revision_history": [ { "date": "2025-06-04T17:01:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "product": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "product_id": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" } }, { "category": "product_version", "name": "apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1.noarch", "product": { "name": "apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1.noarch", "product_id": "apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp7" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1.noarch" }, "product_reference": "apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-48734" } ], "notes": [ { "category": "general", "text": "Improper Access Control vulnerability in Apache Commons.\n\n\n\nA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\n\n\n\n\n\nReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\u0027s class loader via the \"declaredClass\" property available on all Java \"enum\" objects. Accessing the enum\u0027s \"declaredClass\" allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\nStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \"declaredClass\" property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user\u0027s guide and the unit tests.\n\nThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils\n\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\n\n\nUsers of the artifact org.apache.commons:commons-beanutils2\n\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Manager Server 4.3:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "openSUSE Leap 15.6:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "openSUSE Leap 15.6:apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-48734", "url": "https://www.suse.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "SUSE Bug 1243793 for CVE-2025-48734", "url": "https://bugzilla.suse.com/1243793" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Manager Server 4.3:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "openSUSE Leap 15.6:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "openSUSE Leap 15.6:apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "SUSE Manager Server 4.3:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "openSUSE Leap 15.6:apache-commons-beanutils-1.11.0-150200.3.9.1.noarch", "openSUSE Leap 15.6:apache-commons-beanutils-javadoc-1.11.0-150200.3.9.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-06-04T17:01:27Z", "details": "important" } ], "title": "CVE-2025-48734" } ] }
ghsa-wxr5-93ph-8wr9
Vulnerability from github
Improper Access Control vulnerability in Apache Commons.
A special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.
Releases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum’s class loader via the “declaredClass” property available on all Java “enum” objects. Accessing the enum’s “declaredClass” allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty(). Starting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the “declaredClass” property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user's guide and the unit tests.
This issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils
1.x are recommended to upgrade to version 1.11.0, which fixes the issue.
Users of the artifact org.apache.commons:commons-beanutils2
2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 1.10.1" }, "package": { "ecosystem": "Maven", "name": "commons-beanutils:commons-beanutils" }, "ranges": [ { "events": [ { "introduced": "1.0" }, { "fixed": "1.11.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.commons:commons-beanutils2" }, "ranges": [ { "events": [ { "introduced": "2.0.0-M1" }, { "fixed": "2.0.0-M2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-48734" ], "database_specific": { "cwe_ids": [ "CWE-284" ], "github_reviewed": true, "github_reviewed_at": "2025-05-28T17:37:18Z", "nvd_published_at": "2025-05-28T14:15:34Z", "severity": "HIGH" }, "details": "Improper Access Control vulnerability in Apache Commons.\n\n\n\nA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\n\n\n\n\n\nReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\u2019s class loader via the \u201cdeclaredClass\u201d property available on all Java \u201cenum\u201d objects. Accessing the enum\u2019s \u201cdeclaredClass\u201d allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\nStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \u201cdeclaredClass\u201d property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user\u0027s guide and the unit tests.\n\nThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils\n\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\n\n\nUsers of the artifact org.apache.commons:commons-beanutils2\n\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue.", "id": "GHSA-wxr5-93ph-8wr9", "modified": "2025-05-28T20:07:35Z", "published": "2025-05-28T15:34:34Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48734" }, { "type": "WEB", "url": "https://github.com/apache/commons-beanutils/commit/bd20740da25b69552ddef8523beec0837297eaf9" }, { "type": "PACKAGE", "url": "https://github.com/apache/commons-beanutils" }, { "type": "WEB", "url": "https://lists.apache.org/thread/s0hb3jkfj5f3ryx6c57zqtfohb0of1g9" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2025/05/28/6" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Apache Commons Improper Access Control vulnerability" }
opensuse-su-2025:15175-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "apache-commons-beanutils-1.11.0-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the apache-commons-beanutils-1.11.0-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15175", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15175-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-48734 page", "url": "https://www.suse.com/security/cve/CVE-2025-48734/" } ], "title": "apache-commons-beanutils-1.11.0-1.1 on GA media", "tracking": { "current_release_date": "2025-05-30T00:00:00Z", "generator": { "date": "2025-05-30T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15175-1", "initial_release_date": "2025-05-30T00:00:00Z", "revision_history": [ { "date": "2025-05-30T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-1.11.0-1.1.aarch64", "product": { "name": "apache-commons-beanutils-1.11.0-1.1.aarch64", "product_id": "apache-commons-beanutils-1.11.0-1.1.aarch64" } }, { "category": "product_version", "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.aarch64", "product": { "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.aarch64", "product_id": "apache-commons-beanutils-javadoc-1.11.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-1.11.0-1.1.ppc64le", "product": { "name": "apache-commons-beanutils-1.11.0-1.1.ppc64le", "product_id": "apache-commons-beanutils-1.11.0-1.1.ppc64le" } }, { "category": "product_version", "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.ppc64le", "product": { "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.ppc64le", "product_id": "apache-commons-beanutils-javadoc-1.11.0-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-1.11.0-1.1.s390x", "product": { "name": "apache-commons-beanutils-1.11.0-1.1.s390x", "product_id": "apache-commons-beanutils-1.11.0-1.1.s390x" } }, { "category": "product_version", "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.s390x", "product": { "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.s390x", "product_id": "apache-commons-beanutils-javadoc-1.11.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "apache-commons-beanutils-1.11.0-1.1.x86_64", "product": { "name": "apache-commons-beanutils-1.11.0-1.1.x86_64", "product_id": "apache-commons-beanutils-1.11.0-1.1.x86_64" } }, { "category": "product_version", "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.x86_64", "product": { "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.x86_64", "product_id": "apache-commons-beanutils-javadoc-1.11.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.aarch64" }, "product_reference": "apache-commons-beanutils-1.11.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.ppc64le" }, "product_reference": "apache-commons-beanutils-1.11.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.s390x" }, "product_reference": "apache-commons-beanutils-1.11.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-1.11.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.x86_64" }, "product_reference": "apache-commons-beanutils-1.11.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.aarch64" }, "product_reference": "apache-commons-beanutils-javadoc-1.11.0-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.ppc64le" }, "product_reference": "apache-commons-beanutils-javadoc-1.11.0-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.s390x" }, "product_reference": "apache-commons-beanutils-javadoc-1.11.0-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "apache-commons-beanutils-javadoc-1.11.0-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.x86_64" }, "product_reference": "apache-commons-beanutils-javadoc-1.11.0-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48734", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-48734" } ], "notes": [ { "category": "general", "text": "Improper Access Control vulnerability in Apache Commons.\n\n\n\nA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\n\n\n\n\n\nReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\u0027s class loader via the \"declaredClass\" property available on all Java \"enum\" objects. Accessing the enum\u0027s \"declaredClass\" allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\nStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \"declaredClass\" property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user\u0027s guide and the unit tests.\n\nThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils\n\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\n\n\nUsers of the artifact org.apache.commons:commons-beanutils2\n\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.aarch64", "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.ppc64le", "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.s390x", "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.x86_64", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.aarch64", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.ppc64le", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.s390x", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-48734", "url": "https://www.suse.com/security/cve/CVE-2025-48734" }, { "category": "external", "summary": "SUSE Bug 1243793 for CVE-2025-48734", "url": "https://bugzilla.suse.com/1243793" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.aarch64", "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.ppc64le", "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.s390x", "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.x86_64", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.aarch64", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.ppc64le", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.s390x", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.aarch64", "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.ppc64le", "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.s390x", "openSUSE Tumbleweed:apache-commons-beanutils-1.11.0-1.1.x86_64", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.aarch64", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.ppc64le", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.s390x", "openSUSE Tumbleweed:apache-commons-beanutils-javadoc-1.11.0-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-30T00:00:00Z", "details": "important" } ], "title": "CVE-2025-48734" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.