Vulnerabilities > CVE-2008-3273 - Permissions, Privileges, and Access Controls vulnerability in Jboss Enterprise Application Platform 4.2.0.Cp01/4.2.0.Cp02

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
jboss
CWE-264
nessus
metasploit

Summary

JBoss Enterprise Application Platform (aka JBossEAP or EAP) before 4.2.0.CP03, and 4.3.0 before 4.3.0.CP01, allows remote attackers to obtain sensitive information about "deployed web contexts" via a request to the status servlet, as demonstrated by a full=true query string.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Metasploit

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0827.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBoss EAP) packages that resolve several security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. JBoss EAP is a middleware platform for Java 2 Platform, Enterprise Edition (J2EE) applications. JBoss Seam is a framework for building Java Internet applications by integrating the use of Asynchronous JavaScript and XML (AJAX), JavaServer Faces (JSF), Java Persistence (JPA), Enterprise Java Beans (EJB 3.0) and Business Process Management (BPM) technologies. This release of JBoss EAP for Red Hat Enterprise Linux 5 contains the JBoss Application Server and JBoss Seam. This release serves as a replacement for JBoss EAP 4.2.0.GA, and fixes the following security issues : These updated JBoss Enterprise Application Platform (JBoss EAP) packages resolve the following security issues : The JavaServer Faces (JSF) component was vulnerable to multiple cross-site scripting (XSS) vulnerabilities. An attacker could use these flaws to inject arbitrary web script or HTML. (CVE-2008-1285) Unauthenticated users were able to access the status servlet, which could allow remote attackers to acquire details about deployed web contexts. (CVE-2008-3273) These updated packages include bug fixes and enhancements in addition to the security fixes listed here. For the full list, refer to the JBoss EAP 4.2.0.CP03 release notes, linked to in the
    last seen2020-06-01
    modified2020-06-02
    plugin id63862
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63862
    titleRHEL 5 : JBoss EAP (RHSA-2008:0827)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0827. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63862);
      script_version("1.17");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2008-1285", "CVE-2008-3273");
      script_bugtraq_id(30540);
      script_xref(name:"RHSA", value:"2008:0827");
    
      script_name(english:"RHEL 5 : JBoss EAP (RHSA-2008:0827)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated JBoss Enterprise Application Platform (JBoss EAP) packages
    that resolve several security issues are now available for Red Hat
    Enterprise Linux 5.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    JBoss EAP is a middleware platform for Java 2 Platform, Enterprise
    Edition (J2EE) applications. JBoss Seam is a framework for building
    Java Internet applications by integrating the use of Asynchronous
    JavaScript and XML (AJAX), JavaServer Faces (JSF), Java Persistence
    (JPA), Enterprise Java Beans (EJB 3.0) and Business Process Management
    (BPM) technologies.
    
    This release of JBoss EAP for Red Hat Enterprise Linux 5 contains the
    JBoss Application Server and JBoss Seam. This release serves as a
    replacement for JBoss EAP 4.2.0.GA, and fixes the following security
    issues :
    
    These updated JBoss Enterprise Application Platform (JBoss EAP)
    packages resolve the following security issues :
    
    The JavaServer Faces (JSF) component was vulnerable to multiple
    cross-site scripting (XSS) vulnerabilities. An attacker could use
    these flaws to inject arbitrary web script or HTML. (CVE-2008-1285)
    
    Unauthenticated users were able to access the status servlet, which
    could allow remote attackers to acquire details about deployed web
    contexts. (CVE-2008-3273)
    
    These updated packages include bug fixes and enhancements in addition
    to the security fixes listed here. For the full list, refer to the
    JBoss EAP 4.2.0.CP03 release notes, linked to in the 'References'
    section of this advisory.
    
    Warning: before applying this update, please back up the JBoss EAP
    'server/<configuration>/deploy/' directory, as well as any customized
    configuration files.
    
    Users of JBoss Enterprise Application Platform (JBoss EAP) should
    upgrade to these updated packages, which contain backported patches to
    correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1285"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-3273"
      );
      # http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?13c46bfa"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2008:0827"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(79, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:asm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cglib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-jaf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-javamail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-annotations");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-annotations-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-entitymanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-entitymanager-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-cache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws-jboss42");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jcommon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jfreechart");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jgroups");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-eap-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-eap-docs-examples");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/03/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2008:0827";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL5", rpm:"jbossas-4"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL5", reference:"asm-1.5.3-1jpp.ep1.2.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"cglib-2.1.3-2jpp.ep1.6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"glassfish-jaf-1.1.0-0jpp.ep1.11.el5.1")) flag++;
      if (rpm_check(release:"RHEL5", reference:"glassfish-javamail-1.4.0-0jpp.ep1.9.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"glassfish-jsf-1.2_08-0jpp.ep1.2.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"hibernate3-annotations-3.2.1-1.patch02.1jpp.ep1.3.el5.1")) flag++;
      if (rpm_check(release:"RHEL5", reference:"hibernate3-annotations-javadoc-3.2.1-1.patch02.1jpp.ep1.3.el5.1")) flag++;
      if (rpm_check(release:"RHEL5", reference:"hibernate3-entitymanager-3.2.1-1jpp.ep1.7.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"hibernate3-entitymanager-javadoc-3.2.1-1jpp.ep1.7.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"hibernate3-javadoc-3.2.4-1.SP1_CP03.0jpp.ep1.1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-cache-1.4.1-4.SP9.1jpp.ep1.1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-remoting-2.2.2-3.SP7.0jpp.ep1.3.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-seam-1.2.1-1.ep1.6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-seam-docs-1.2.1-1.ep1.6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-4.2.0-4.GA_CP03.ep1.8.el5.1")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossts-4.2.3-1.SP5_CP01.1jpp.ep1.1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossws-jboss42-1.2.1-0jpp.ep1.4.el5.1")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jcommon-1.0.12-1jpp.ep1.3.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jfreechart-1.0.9-1jpp.ep1.3.el5.1")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jgroups-2.4.2-1.GA_CP01.0jpp.ep1.1.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"rh-eap-docs-4.2.0-3.GA_CP03.ep1.5.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"rh-eap-docs-examples-4.2.0-3.GA_CP03.ep1.5.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "asm / cglib / glassfish-jaf / glassfish-javamail / glassfish-jsf / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0826.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBoss EAP) packages that fix various security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. JBoss EAP is a middleware platform for Java 2 Platform, Enterprise Edition (J2EE) applications. This release of JBoss EAP for Red Hat Enterprise Linux 4 contains the JBoss Application Server and JBoss Seam. This release serves as a replacement for JBoss EAP 4.3.0.GA, and fixes the following security issues : The JavaServer Faces (JSF) component was vulnerable to multiple cross-site scripting (XSS) vulnerabilities. An attacker could use these flaws to inject arbitrary web script or HTML. (CVE-2008-1285) Unauthenticated users were able to access the status servlet, which could allow remote attackers to acquire details about deployed web contexts. (CVE-2008-3273) These updated packages include bug fixes and enhancements which are not listed here. For a full list, refer to the JBoss EAP 4.3.0.CP01 release notes, linked to in the
    last seen2020-06-01
    modified2020-06-02
    plugin id63861
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63861
    titleRHEL 4 : JBoss EAP (RHSA-2008:0826)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2008:0826. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(63861);
      script_version("1.17");
      script_cvs_date("Date: 2019/10/25 13:36:13");
    
      script_cve_id("CVE-2008-1285", "CVE-2008-3273");
      script_bugtraq_id(30540);
      script_xref(name:"RHSA", value:"2008:0826");
    
      script_name(english:"RHEL 4 : JBoss EAP (RHSA-2008:0826)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated JBoss Enterprise Application Platform (JBoss EAP) packages
    that fix various security issues are now available for Red Hat
    Enterprise Linux 4.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    JBoss EAP is a middleware platform for Java 2 Platform, Enterprise
    Edition (J2EE) applications.
    
    This release of JBoss EAP for Red Hat Enterprise Linux 4 contains the
    JBoss Application Server and JBoss Seam. This release serves as a
    replacement for JBoss EAP 4.3.0.GA, and fixes the following security
    issues :
    
    The JavaServer Faces (JSF) component was vulnerable to multiple
    cross-site scripting (XSS) vulnerabilities. An attacker could use
    these flaws to inject arbitrary web script or HTML. (CVE-2008-1285)
    
    Unauthenticated users were able to access the status servlet, which
    could allow remote attackers to acquire details about deployed web
    contexts. (CVE-2008-3273)
    
    These updated packages include bug fixes and enhancements which are
    not listed here. For a full list, refer to the JBoss EAP 4.3.0.CP01
    release notes, linked to in the 'References' section of this advisory.
    
    Warning: before applying this update, please back up the JBoss EAP
    'server/[configuration]/deploy/' directory, and any customized
    configuration files.
    
    Please note: some of the packages contained in this errata were
    available via the Red Hat Network prior to the release of this
    advisory.
    
    All users of JBoss EAP on Red Hat Enterprise Linux 4 are advised to
    upgrade to these updated packages, which resolve these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-1285"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2008-3273"
      );
      # http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?13c46bfa"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2008:0826"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(79, 264);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:asm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:cglib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:concurrent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-jaf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-javamail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-annotations");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-annotations-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-entitymanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-entitymanager-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hibernate3-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-aop");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-cache");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-messaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-seam-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws-native42");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossxb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jcommon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jfreechart");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jgroups");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-eap-docs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/03/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2008:0826";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL4", rpm:"jbossas-4"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL4", reference:"asm-1.5.3-1jpp.ep1.2.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"cglib-2.1.3-2jpp.ep1.6.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"concurrent-1.3.4-7jpp.ep1.6.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"glassfish-jaf-1.1.0-0jpp.ep1.11.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"glassfish-javamail-1.4.0-0jpp.ep1.9.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"glassfish-jsf-1.2_08-0jpp.ep1.1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"hibernate3-annotations-3.2.1-1.patch02.1jpp.ep1.3.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"hibernate3-annotations-javadoc-3.2.1-1.patch02.1jpp.ep1.3.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"hibernate3-entitymanager-3.2.1-1jpp.ep1.7.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"hibernate3-entitymanager-javadoc-3.2.1-1jpp.ep1.7.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"hibernate3-javadoc-3.2.4-1.SP1_CP03.0jpp.ep1.1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-aop-1.5.5-1.CP01.0jpp.ep1.1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-cache-1.4.1-4.SP9.1jpp.ep1.1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-messaging-1.4.0-1.SP3_CP02.0jpp.ep1.6.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-remoting-2.2.2-3.SP7.0jpp.ep1.3.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-seam-1.2.1-3.JBPAPP_4_3_0_GA.ep1.7.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jboss-seam-docs-1.2.1-3.JBPAPP_4_3_0_GA.ep1.7.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossas-4.3.0-2.GA_CP01.ep1.7.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossts-4.2.3-1.SP5_CP01.1jpp.ep1.1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossws-2.0.1-2.SP2_CP01.0jpp.ep1.2.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossws-native42-2.0.1-2.SP2_CP01.0jpp.ep1.2.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jbossxb-1.0.0-2.SP1.0jpp.ep1.2.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jcommon-1.0.12-1jpp.ep1.3.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jfreechart-1.0.9-1jpp.ep1.3.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"jgroups-2.4.2-1.GA_CP01.0jpp.ep1.1.el4")) flag++;
      if (rpm_check(release:"RHEL4", reference:"rh-eap-docs-4.3.0-2.GA_CP01.ep1.4.el4")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "asm / cglib / concurrent / glassfish-jaf / glassfish-javamail / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0379.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix three security issues and multiple bugs are now available for Red Hat Enterprise Linux 5 as JBEAP 4.3.0.CP08. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.3.0.CP07. These updated packages include multiple bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issues are also fixed with this release : The JMX Console configuration only specified an authentication requirement for requests that used the GET and POST HTTP
    last seen2020-06-01
    modified2020-06-02
    plugin id63931
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63931
    titleRHEL 5 : JBoss EAP (RHSA-2010:0379)
  • NASL familyCGI abuses
    NASL idJBOSS_EAP_INFO_DISCLOSURE_VULN.NASL
    descriptionThe version of JBoss Enterprise Application Platform (EAP) running on the remote host allows unauthenticated access to a status servlet, which is used to monitor sessions and requests sent to the server. This vulnerability (CVE-2008-3273) was fixed in versions 4.2.0.CP03 and 4.3.0.CP01, but was later re-introduced (CVE-2010-1429) by an unrelated bug fix.
    last seen2020-06-01
    modified2020-06-02
    plugin id33869
    published2008-08-13
    reporterThis script is Copyright (C) 2008-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33869
    titleJBoss Enterprise Application Platform (EAP) Status Servlet Request Remote Information Disclosure
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0378.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.2 packages that fix three security issues and multiple bugs are now available for Red Hat Enterprise Linux 5 as JBEAP 4.2.0.CP09. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.2.0.CP08. These updated packages include multiple bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issues are also fixed with this release : The JMX Console configuration only specified an authentication requirement for requests that used the GET and POST HTTP
    last seen2020-06-01
    modified2020-06-02
    plugin id63930
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63930
    titleRHEL 5 : JBoss EAP (RHSA-2010:0378)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0828.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBoss EAP) packages that fix various security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. JBoss EAP is a middleware platform for Java 2 Platform, Enterprise Edition (J2EE) applications. This release of JBoss EAP for Red Hat Enterprise Linux 5 contains the JBoss Application Server and JBoss Seam. This release serves as a replacement to JBoss EAP 4.3.0.GA, and fixes the following security issues : The JavaServer Faces (JSF) component was vulnerable to multiple cross-site scripting (XSS) vulnerabilities. An attacker could use these flaws to inject arbitrary web script or HTML. (CVE-2008-1285) Unauthenticated users were able to access the status servlet, which could allow remote attackers to acquire details about deployed web contexts. (CVE-2008-3273) These updated packages include bug fixes and enhancements which are not listed here. For a full list, refer to the JBoss EAP 4.3.0.CP01 release notes, linked to in the
    last seen2020-06-01
    modified2020-06-02
    plugin id63863
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63863
    titleRHEL 5 : JBoss EAP (RHSA-2008:0828)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0376.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.2 packages that fix three security issues and multiple bugs are now available for Red Hat Enterprise Linux 4 as JBEAP 4.2.0.CP09. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 4 serves as a replacement to JBEAP 4.2.0.CP08. These updated packages include multiple bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issues are also fixed with this release : The JMX Console configuration only specified an authentication requirement for requests that used the GET and POST HTTP
    last seen2020-06-01
    modified2020-06-02
    plugin id63928
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63928
    titleRHEL 4 : JBoss EAP (RHSA-2010:0376)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0377.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix three security issues and multiple bugs are now available for Red Hat Enterprise Linux 4 as JBEAP 4.3.0.CP08. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 4 serves as a replacement to JBEAP 4.3.0.CP07. These updated packages include multiple bug fixes which are detailed in the Release Notes. The Release Notes will be available shortly from the link in the References section. The following security issues are also fixed with this release : The JMX Console configuration only specified an authentication requirement for requests that used the GET and POST HTTP
    last seen2020-06-01
    modified2020-06-02
    plugin id63929
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63929
    titleRHEL 4 : JBoss EAP (RHSA-2010:0377)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0825.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBoss EAP) packages that resolve several security issues are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. JBoss EAP is a middleware platform for Java 2 Platform, Enterprise Edition (J2EE) applications. JBoss Seam is a framework for building Java Internet applications by integrating the use of Asynchronous JavaScript and XML (AJAX), JavaServer Faces (JSF), Java Persistence (JPA), Enterprise Java Beans (EJB 3.0) and Business Process Management (BPM) technologies. This release of JBoss EAP for Red Hat Enterprise Linux 4 contains the JBoss Application Server and JBoss Seam. This release serves as a replacement for JBoss EAP 4.2.0.GA, and fixes the following security issues : These updated JBoss Enterprise Application Platform (JBoss EAP) packages resolve the following security issues : The JavaServer Faces (JSF) component was vulnerable to multiple cross-site scripting (XSS) vulnerabilities. An attacker could use these flaws to inject arbitrary web script or HTML. (CVE-2008-1285) Unauthenticated users were able to access the status servlet, which could allow remote attackers to acquire details about deployed web contexts. (CVE-2008-3273) These updated packages include bug fixes and enhancements in addition to the security fixes listed here. For the full list, refer to the JBoss EAP 4.2.0.CP03 release notes, linked to in the
    last seen2020-06-01
    modified2020-06-02
    plugin id63860
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63860
    titleRHEL 4 : JBoss EAP (RHSA-2008:0825)

Redhat

advisories
  • rhsa
    idRHSA-2008:0825
  • rhsa
    idRHSA-2008:0826
  • rhsa
    idRHSA-2008:0827
  • rhsa
    idRHSA-2008:0828
rpms
  • antlr-0:2.7.6-6.1.1.jdk6.ep5.el4
  • antlr-0:2.7.6-6.2.2.jdk6.ep5.el5
  • apache-cxf-0:2.2.6-1.patch_01.7.jdk6.ep5.el4
  • apache-cxf-0:2.2.6-1.patch_01.7.jdk6.ep5.el5
  • apache-james-0:0.6-5.1.1.jdk6.ep5.el4
  • apache-james-0:0.6-5.2.1.jdk6.ep5.el5
  • avalon-framework-0:4.1.5-2.1.3.jdk6.ep5.el4
  • avalon-framework-0:4.1.5-2.2.1.jdk6.ep5.el5
  • avalon-logkit-0:1.2-4.3.1.jdk6.ep5.el4
  • avalon-logkit-0:1.2-4.3.1.jdk6.ep5.el5
  • bcel-0:5.1-16.2.1.2.jdk6.ep5.el5
  • bcel-0:5.1-16.2.1.jdk6.ep5.el4
  • bsf-0:2.4.0-2.2.2.jdk6.ep5.el4
  • bsf-0:2.4.0-2.2.2.jdk6.ep5.el5
  • bsh-0:1.3.0-13.2.2.jdk6.ep5.el4
  • bsh-0:1.3.0-13.2.2.jdk6.ep5.el5
  • cglib-0:2.2-5.1.1.1.jdk6.ep5.el5
  • cglib-0:2.2-5.1.1.jdk6.ep5.el4
  • codehaus-jackson-0:1.3.5-0.1.jdk6.ep5.el4
  • codehaus-jackson-0:1.3.5-0.1.jdk6.ep5.el5
  • codehaus-jackson-core-asl-0:1.3.5-0.1.jdk6.ep5.el4
  • codehaus-jackson-core-asl-0:1.3.5-0.1.jdk6.ep5.el5
  • codehaus-jackson-core-lgpl-0:1.3.5-0.1.jdk6.ep5.el4
  • codehaus-jackson-core-lgpl-0:1.3.5-0.1.jdk6.ep5.el5
  • codehaus-jackson-jaxrs-0:1.3.5-0.1.jdk6.ep5.el4
  • codehaus-jackson-jaxrs-0:1.3.5-0.1.jdk6.ep5.el5
  • codehaus-jackson-mapper-asl-0:1.3.5-0.1.jdk6.ep5.el4
  • codehaus-jackson-mapper-asl-0:1.3.5-0.1.jdk6.ep5.el5
  • codehaus-jackson-mapper-lgpl-0:1.3.5-0.1.jdk6.ep5.el4
  • codehaus-jackson-mapper-lgpl-0:1.3.5-0.1.jdk6.ep5.el5
  • codehaus-jackson-xc-0:1.3.5-0.1.jdk6.ep5.el4
  • codehaus-jackson-xc-0:1.3.5-0.1.jdk6.ep5.el5
  • codehaus-stax11-0:1.1.2-4.2.3.jdk6.ep5.el4
  • codehaus-stax11-0:1.1.2-4.2.3.jdk6.ep5.el5
  • codehaus-stax11-api-0:1.1.2-4.2.3.jdk6.ep5.el4
  • codehaus-stax11-api-0:1.1.2-4.2.3.jdk6.ep5.el5
  • concurrent-0:1.3.4-10.1.1.jdk6.ep5.el4
  • concurrent-0:1.3.4-10.1.1.jdk6.ep5.el5
  • dom4j-0:1.6.1-10.4.1.jdk6.ep5.el4
  • dom4j-0:1.6.1-10.4.1.jdk6.ep5.el5
  • dom4j-demo-0:1.6.1-10.4.1.jdk6.ep5.el4
  • dom4j-demo-0:1.6.1-10.4.1.jdk6.ep5.el5
  • dtdparser-0:1.21-6.1.4.1.jdk6.ep5.el4
  • dtdparser-0:1.21-6.1.4.1.jdk6.ep5.el5
  • ecj-1:3.3.1.1-3.2.2.jdk6.ep5.el4
  • ecj3-1:3.3.1.1-3.1.1.1.jdk6.ep5.el5
  • facelets-0:1.1.15-0.b1.4.jdk6.ep5.el4
  • facelets-0:1.1.15-0.b1.4.jdk6.ep5.el5
  • glassfish-jaf-0:1.1.0-6.1.1.jdk6.ep5.el4
  • glassfish-jaf-0:1.1.0-6.2.1.jdk6.ep5.el5
  • glassfish-javamail-0:1.4.2-0.3.2.jdk6.ep5.el4
  • glassfish-javamail-0:1.4.2-0.3.2.jdk6.ep5.el5
  • glassfish-jaxb-0:2.1.12-5.jdk6.ep5.el4
  • glassfish-jaxb-0:2.1.12-5.jdk6.ep5.el5
  • glassfish-jaxws-0:2.1.7-0.20.jdk6.ep5.el4
  • glassfish-jaxws-0:2.1.7-0.20.jdk6.ep5.el5
  • glassfish-jsf-0:1.2_13-2.2.1.jdk6.ep5.el4
  • glassfish-jsf-0:1.2_13-3.1.1.jdk6.ep5.el5
  • glassfish-jstl-0:1.2.0-10.6.jdk6.ep5.el4
  • glassfish-jstl-0:1.2.0-10.6.jdk6.ep5.el5
  • gnu-getopt-0:1.0.13-1.1.2.jdk6.ep5.el4
  • gnu-getopt-0:1.0.13-1.1.2.jdk6.ep5.el5
  • gnu-trove-0:1.0.2-7.1.1.jdk6.ep5.el4
  • gnu-trove-0:1.0.2-7.1.1.jdk6.ep5.el5
  • hibernate3-1:3.3.2-1.1.GA_CP03.jdk6.ep5.el5
  • hibernate3-1:3.3.2-1.2.GA_CP03.jdk6.ep5.el4
  • hibernate3-annotations-0:3.4.0-3.1.GA_CP03.jdk6.ep5.el4
  • hibernate3-annotations-0:3.4.0-3.1.GA_CP03.jdk6.ep5.el5
  • hibernate3-annotations-javadoc-0:3.4.0-3.1.GA_CP03.jdk6.ep5.el4
  • hibernate3-annotations-javadoc-0:3.4.0-3.1.GA_CP03.jdk6.ep5.el5
  • hibernate3-commons-annotations-0:3.1.0-1.7.jdk6.ep5.el4
  • hibernate3-commons-annotations-0:3.1.0-1.7.jdk6.ep5.el5
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.7.jdk6.ep5.el4
  • hibernate3-commons-annotations-javadoc-0:3.1.0-1.7.jdk6.ep5.el5
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.1.jdk6.ep5.el5
  • hibernate3-ejb-persistence-3.0-api-1:1.0.2-3.jdk6.ep5.el4
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.1.jdk6.ep5.el5
  • hibernate3-ejb-persistence-3.0-api-javadoc-1:1.0.2-3.jdk6.ep5.el4
  • hibernate3-entitymanager-0:3.4.0-4.1.GA_CP03.jdk6.ep5.el4
  • hibernate3-entitymanager-0:3.4.0-4.1.GA_CP03.jdk6.ep5.el5
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.1.GA_CP03.jdk6.ep5.el4
  • hibernate3-entitymanager-javadoc-0:3.4.0-4.1.GA_CP03.jdk6.ep5.el5
  • hibernate3-javadoc-1:3.3.2-1.1.GA_CP03.jdk6.ep5.el5
  • hibernate3-javadoc-1:3.3.2-1.2.GA_CP03.jdk6.ep5.el4
  • hibernate3-search-0:3.1.1-2.1.GA_CP03.jdk6.ep5.el4
  • hibernate3-search-0:3.1.1-2.2.GA_CP03.jdk6.ep5.el5
  • hibernate3-search-javadoc-0:3.1.1-2.1.GA_CP03.jdk6.ep5.el4
  • hibernate3-search-javadoc-0:3.1.1-2.2.GA_CP03.jdk6.ep5.el5
  • hibernate3-validator-0:3.1.0-1.4.2.jdk6.ep5.el4
  • hibernate3-validator-0:3.1.0-1.5.2.jdk6.ep5.el5
  • hibernate3-validator-javadoc-0:3.1.0-1.4.2.jdk6.ep5.el4
  • hibernate3-validator-javadoc-0:3.1.0-1.5.2.jdk6.ep5.el5
  • hornetq-jopr-plugin-0:1.0.0-0.CR2.0.jdk6.ep5.el4
  • hornetq-jopr-plugin-0:1.0.0-0.CR2.0.jdk6.ep5.el5
  • hsqldb-1:1.8.0.8-3.patch03.2.ep5.el4
  • hsqldb-1:1.8.0.8-3.patch03.2.ep5.el5
  • i18nlog-0:1.0.10-2.jdk6.ep5.el4
  • i18nlog-0:1.0.10-2.jdk6.ep5.el5
  • icu4j-0:3.4.5-2.3.1.jdk6.ep5.el4
  • icu4j-0:3.4.5-2.3.1.jdk6.ep5.el5
  • isorelax-1:0-0.4.release20050331.2.1.jdk6.ep5.el4
  • isorelax-1:0-0.4.release20050331.2.1.jdk6.ep5.el5
  • jacorb-jboss-0:2.3.1-8.1.jdk6.ep5.el4
  • jacorb-jboss-0:2.3.1-8.1.jdk6.ep5.el5
  • jakarta-commons-beanutils-0:1.8.0-4.1.1.jdk6.ep5.el4
  • jakarta-commons-beanutils-0:1.8.0-4.1.2.1.jdk6.ep5.el5
  • jakarta-commons-codec-0:1.3-9.1.1.jdk6.ep5.el4
  • jakarta-commons-codec-0:1.3-9.2.1.1.jdk6.ep5.el5
  • jakarta-commons-collections-0:3.2-3.5.1.jdk6.ep5.el4
  • jakarta-commons-collections-0:3.2-3.5.1.jdk6.ep5.el5
  • jakarta-commons-collections-tomcat5-0:3.2-3.5.1.jdk6.ep5.el4
  • jakarta-commons-collections-tomcat5-0:3.2-3.5.1.jdk6.ep5.el5
  • jakarta-commons-dbcp-0:1.2.1-16.1.jdk6.ep5.el4
  • jakarta-commons-dbcp-0:1.2.1-16.1.jdk6.ep5.el5
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.1.jdk6.ep5.el4
  • jakarta-commons-dbcp-tomcat5-0:1.2.1-16.1.jdk6.ep5.el5
  • jakarta-commons-digester-0:1.8.1-8.1.jdk6.ep5.el4
  • jakarta-commons-digester-0:1.8.1-8.1.jdk6.ep5.el5
  • jakarta-commons-discovery-1:0.4-6.1.1.jdk6.ep5.el4
  • jakarta-commons-discovery-1:0.4-6.1.1.jdk6.ep5.el5
  • jakarta-commons-el-0:1.0-19.2.jdk6.ep5.el4
  • jakarta-commons-el-0:1.0-19.2.jdk6.ep5.el5
  • jakarta-commons-httpclient-1:3.1-1.1.1.jdk6.ep5.el4
  • jakarta-commons-httpclient-1:3.1-1.2.1.jdk6.ep5.el5
  • jakarta-commons-io-0:1.4-1.3.1.jdk6.ep5.el4
  • jakarta-commons-io-0:1.4-1.3.1.jdk6.ep5.el5
  • jakarta-commons-lang-0:2.4-1.3.1.jdk6.ep5.el4
  • jakarta-commons-lang-0:2.4-1.3.1.jdk6.ep5.el5
  • jakarta-commons-logging-0:1.1.1-0.4.1.jdk6.ep5.el4
  • jakarta-commons-logging-0:1.1.1-0.4.1.jdk6.ep5.el5
  • jakarta-commons-logging-jboss-0:1.1-10.2.1.jdk6.ep5.el4
  • jakarta-commons-logging-jboss-0:1.1-10.2.1.jdk6.ep5.el5
  • jakarta-commons-logging-tomcat6-0:1.1.1-0.4.1.jdk6.ep5.el4
  • jakarta-commons-logging-tomcat6-0:1.1.1-0.4.1.jdk6.ep5.el5
  • jakarta-commons-parent-0:11-2.1.jdk6.ep5.el4
  • jakarta-commons-parent-0:11-2.1.jdk6.ep5.el5
  • jakarta-commons-pool-0:1.3-11.2.1.jdk6.ep5.el4
  • jakarta-commons-pool-0:1.3-11.2.1.jdk6.ep5.el5
  • jakarta-commons-pool-tomcat5-0:1.3-11.2.1.jdk6.ep5.el4
  • jakarta-commons-pool-tomcat5-0:1.3-11.2.1.jdk6.ep5.el5
  • jakarta-commons-transaction-0:1.1-3.1.2.jdk6.ep5.el4
  • jakarta-commons-transaction-0:1.1-3.2.1.1.jdk6.ep5.el5
  • jakarta-oro-0:2.0.8-3.3.2.1.1.1.jdk6.ep5.el5
  • jakarta-oro-0:2.0.8-3.3.2.1.jdk6.ep5.el4
  • jakarta-slide-webdavclient-0:2.1-9.5.1.jdk6.ep5.el4
  • jakarta-slide-webdavclient-0:2.1-9.5.1.jdk6.ep5.el5
  • javacc-0:4.0-5.1.1.jdk6.ep5.el4
  • javacc-0:4.0-6.1.jdk6.ep5.el5
  • javassist-0:3.12.0-1.jdk6.ep5.el4
  • javassist-0:3.12.0-1.jdk6.ep5.el5
  • jaxbintros-0:1.0.0-1.1.2.1.jdk6.ep5.el4
  • jaxbintros-0:1.0.0-1.1.3.2.jdk6.ep5.el5
  • jaxen-0:1.1.2-4.1.1.jdk6.ep5.el4
  • jaxen-0:1.1.2-5.1.jdk6.ep5.el5
  • jboss-aop2-0:2.1.6-1.CP01.1.1.jdk6.ep5.el4
  • jboss-aop2-0:2.1.6-1.CP01.1.1.jdk6.ep5.el5
  • jboss-aspects-common-0:1.0.0-0.b1.1.2.1.1.jdk6.ep5.el5
  • jboss-aspects-common-0:1.0.0-0.b1.1.2.1.jdk6.ep5.el4
  • jboss-bootstrap-0:1.0.1-2.1.1.jdk6.ep5.el4
  • jboss-bootstrap-0:1.0.1-2.1.1.jdk6.ep5.el5
  • jboss-cache-core-0:3.2.5-4.jdk6.ep5.el4
  • jboss-cache-core-0:3.2.5-4.jdk6.ep5.el5
  • jboss-cache-pojo-0:3.0.0-4.5.1.1.jdk6.ep5.el5
  • jboss-cache-pojo-0:3.0.0-4.5.1.jdk6.ep5.el4
  • jboss-cl-0:2.0.9-1.jdk6.ep5.el4
  • jboss-cl-0:2.0.9-1.jdk6.ep5.el5
  • jboss-cluster-ha-client-0:1.1.1-1.3.1.jdk6.ep5.el4
  • jboss-cluster-ha-client-0:1.1.1-1.3.1.jdk6.ep5.el5
  • jboss-cluster-ha-server-api-0:1.1.3-1.jdk6.ep5.el4
  • jboss-cluster-ha-server-api-0:1.1.3-1.jdk6.ep5.el5
  • jboss-cluster-ha-server-cache-jbc-0:2.0.3-1.jdk6.ep5.el4
  • jboss-cluster-ha-server-cache-jbc-0:2.0.3-1.jdk6.ep5.el5
  • jboss-cluster-ha-server-cache-spi-0:2.0.0-2.3.1.jdk6.ep5.el4
  • jboss-cluster-ha-server-cache-spi-0:2.0.0-2.3.1.jdk6.ep5.el5
  • jboss-common-core-0:2.2.16-3.jdk6.ep5.el4
  • jboss-common-core-0:2.2.16-3.jdk6.ep5.el5
  • jboss-common-logging-jdk-0:2.1.1-1.1.1.jdk6.ep5.el5
  • jboss-common-logging-jdk-0:2.1.1-1.1.jdk6.ep5.el4
  • jboss-common-logging-log4j-0:2.1.1-1.1.jdk6.ep5.el4
  • jboss-common-logging-log4j-0:2.1.1-1.1.jdk6.ep5.el5
  • jboss-common-logging-spi-0:2.1.1-1.1.jdk6.ep5.el4
  • jboss-common-logging-spi-0:2.1.1-1.1.jdk6.ep5.el5
  • jboss-current-invocation-aspects-0:1.0.1-1.5.1.jdk6.ep5.el5
  • jboss-current-invocation-aspects-0:1.0.1-1.5.jdk6.ep5.el4
  • jboss-deployers-0:2.0.10-1.jdk6.ep5.el4
  • jboss-deployers-0:2.0.10-1.jdk6.ep5.el5
  • jboss-eap5-native-0:5.1.0-12.1.jdk6.ep5.el5
  • jboss-eap5-native-0:5.1.0-12.jdk6.ep5.el4
  • jboss-ejb-3.0-api-0:5.0.1-2.6.jdk6.ep5.el4
  • jboss-ejb-3.0-api-0:5.0.1-2.6.jdk6.ep5.el5
  • jboss-ejb3-build-0:1.0.13-0.2.jdk6.ep5.el4
  • jboss-ejb3-build-0:1.0.13-0.2.jdk6.ep5.el5
  • jboss-ejb3-cache-0:1.0.0-3.4.1.jdk6.ep5.el4
  • jboss-ejb3-cache-0:1.0.0-3.4.1.jdk6.ep5.el5
  • jboss-ejb3-common-0:1.0.2-0.2.jdk6.ep5.el4
  • jboss-ejb3-common-0:1.0.2-0.2.jdk6.ep5.el5
  • jboss-ejb3-context-0:0.1.1-0.4.jdk6.ep5.el4
  • jboss-ejb3-context-0:0.1.1-0.4.jdk6.ep5.el5
  • jboss-ejb3-context-base-0:0.1.1-0.4.jdk6.ep5.el4
  • jboss-ejb3-context-base-0:0.1.1-0.4.jdk6.ep5.el5
  • jboss-ejb3-context-naming-0:0.1.1-0.4.jdk6.ep5.el4
  • jboss-ejb3-context-naming-0:0.1.1-0.4.jdk6.ep5.el5
  • jboss-ejb3-core-0:1.3.6-0.1.jdk6.ep5.el4
  • jboss-ejb3-core-0:1.3.6-0.1.jdk6.ep5.el5
  • jboss-ejb3-deployers-0:1.1.4-0.3.jdk6.ep5.el4
  • jboss-ejb3-deployers-0:1.1.4-0.3.jdk6.ep5.el5
  • jboss-ejb3-endpoint-0:0.1.0-2.4.1.jdk6.ep5.el4
  • jboss-ejb3-endpoint-0:0.1.0-2.4.1.jdk6.ep5.el5
  • jboss-ejb3-endpoint-deployer-0:0.1.4-1.3.1.1.1.jdk6.ep5.el5
  • jboss-ejb3-endpoint-deployer-0:0.1.4-1.3.1.1.jdk6.ep5.el4
  • jboss-ejb3-ext-api-0:1.0.0-3.5.1.1.jdk6.ep5.el5
  • jboss-ejb3-ext-api-0:1.0.0-3.5.1.jdk6.ep5.el4
  • jboss-ejb3-ext-api-impl-0:1.0.0-3.4.1.jdk6.ep5.el4
  • jboss-ejb3-ext-api-impl-0:1.0.0-3.4.1.jdk6.ep5.el5
  • jboss-ejb3-interceptors-0:1.0.7-0.3.jdk6.ep5.el4
  • jboss-ejb3-interceptors-0:1.0.7-0.3.jdk6.ep5.el5
  • jboss-ejb3-jpa-int-0:1.0.0-1.1.1.1.jdk6.ep5.el5
  • jboss-ejb3-jpa-int-0:1.0.0-1.1.1.jdk6.ep5.el4
  • jboss-ejb3-mc-int-0:1.0.2-1.1.1.jdk6.ep5.el4
  • jboss-ejb3-mc-int-0:1.0.2-1.1.1.jdk6.ep5.el5
  • jboss-ejb3-metadata-0:1.0.0-2.4.1.1.jdk6.ep5.el5
  • jboss-ejb3-metadata-0:1.0.0-2.4.1.jdk6.ep5.el4
  • jboss-ejb3-metrics-deployer-0:1.1.0-0.2.jdk6.ep5.el4
  • jboss-ejb3-metrics-deployer-0:1.1.0-0.2.jdk6.ep5.el5
  • jboss-ejb3-proxy-clustered-0:1.0.3-1.1.1.1.jdk6.ep5.el5
  • jboss-ejb3-proxy-clustered-0:1.0.3-1.1.1.jdk6.ep5.el4
  • jboss-ejb3-proxy-impl-0:1.0.6-1.1.1.1.jdk6.ep5.el5
  • jboss-ejb3-proxy-impl-0:1.0.6-1.1.1.jdk6.ep5.el4
  • jboss-ejb3-proxy-spi-0:1.0.0-1.3.1.1.jdk6.ep5.el4
  • jboss-ejb3-proxy-spi-0:1.0.0-1.3.1.1.jdk6.ep5.el5
  • jboss-ejb3-security-0:1.0.2-0.2.jdk6.ep5.el4
  • jboss-ejb3-security-0:1.0.2-0.2.jdk6.ep5.el5
  • jboss-ejb3-timeout-0:0.1.1-0.4.jdk6.ep5.el4
  • jboss-ejb3-timeout-0:0.1.1-0.4.jdk6.ep5.el5
  • jboss-ejb3-timeout-3.0-api-0:0.1.1-0.4.jdk6.ep5.el4
  • jboss-ejb3-timeout-3.0-api-0:0.1.1-0.4.jdk6.ep5.el5
  • jboss-ejb3-timeout-spi-0:0.1.1-0.4.jdk6.ep5.el4
  • jboss-ejb3-timeout-spi-0:0.1.1-0.4.jdk6.ep5.el5
  • jboss-ejb3-timerservice-spi-0:1.0.0-1.4.1.jdk6.ep5.el4
  • jboss-ejb3-timerservice-spi-0:1.0.0-1.4.1.jdk6.ep5.el5
  • jboss-ejb3-transactions-0:1.0.2-1.3.1.1.jdk6.ep5.el4
  • jboss-ejb3-transactions-0:1.0.2-1.3.1.2.1.jdk6.ep5.el5
  • jboss-ejb3-vfs-0:1.0.0-0.alpha1.0.2.jdk6.ep5.el4
  • jboss-ejb3-vfs-0:1.0.0-0.alpha1.0.2.jdk6.ep5.el5
  • jboss-ejb3-vfs-impl-vfs2-0:1.0.0-0.alpha1.0.2.jdk6.ep5.el4
  • jboss-ejb3-vfs-impl-vfs2-0:1.0.0-0.alpha1.0.2.jdk6.ep5.el5
  • jboss-ejb3-vfs-spi-0:1.0.0-0.alpha1.0.2.jdk6.ep5.el4
  • jboss-ejb3-vfs-spi-0:1.0.0-0.alpha1.0.2.jdk6.ep5.el5
  • jboss-el-0:1.0_02-0.CR5.2.jdk6.ep5.el4
  • jboss-el-0:1.0_02-0.CR5.2.jdk6.ep5.el5
  • jboss-integration-0:5.1.0-2.SP1.4.1.1.jdk6.ep5.el4
  • jboss-integration-0:5.1.0-2.SP1.4.1.1.jdk6.ep5.el5
  • jboss-jacc-1.1-api-0:5.0.1-2.6.jdk6.ep5.el4
  • jboss-jacc-1.1-api-0:5.0.1-2.6.jdk6.ep5.el5
  • jboss-jad-1.2-api-0:5.0.1-2.6.jdk6.ep5.el4
  • jboss-jad-1.2-api-0:5.0.1-2.6.jdk6.ep5.el5
  • jboss-jaspi-1.0-api-0:5.0.1-2.6.jdk6.ep5.el4
  • jboss-jaspi-1.0-api-0:5.0.1-2.6.jdk6.ep5.el5
  • jboss-javaee-0:5.0.1-2.6.jdk6.ep5.el4
  • jboss-javaee-0:5.0.1-2.6.jdk6.ep5.el5
  • jboss-javaee-poms-0:5.0.1-2.6.jdk6.ep5.el4
  • jboss-javaee-poms-0:5.0.1-2.6.jdk6.ep5.el5
  • jboss-jaxr-0:2.0.1-6.jdk6.ep5.el4
  • jboss-jaxr-0:2.0.1-6.jdk6.ep5.el5
  • jboss-jca-1.5-api-0:5.0.1-2.6.jdk6.ep5.el4
  • jboss-jca-1.5-api-0:5.0.1-2.6.jdk6.ep5.el5
  • jboss-jms-1.1-api-0:5.0.1-2.6.jdk6.ep5.el4
  • jboss-jms-1.1-api-0:5.0.1-2.6.jdk6.ep5.el5
  • jboss-jpa-deployers-0:1.0.0-1.3.2.jdk6.ep5.el4
  • jboss-jpa-deployers-0:1.0.0-1.3.2.jdk6.ep5.el5
  • jboss-logbridge-0:1.0.0-2.1.1.jdk6.ep5.el4
  • jboss-logbridge-0:1.0.0-3.1.jdk6.ep5.el5
  • jboss-logmanager-0:1.1.0-2.1.1.jdk6.ep5.el4
  • jboss-logmanager-0:1.1.0-2.1.1.jdk6.ep5.el5
  • jboss-man-0:2.1.1-4.SP2.1.1.jdk6.ep5.el5
  • jboss-man-0:2.1.1-4.SP2.1.jdk6.ep5.el4
  • jboss-mdr-0:2.0.2-3.2.1.jdk6.ep5.el5
  • jboss-mdr-0:2.0.2-3.2.jdk6.ep5.el4
  • jboss-metadata-0:1.0.6-1.jdk6.ep5.el4
  • jboss-metadata-0:1.0.6-1.jdk6.ep5.el5
  • jboss-microcontainer2-0:2.0.10-3.jdk6.ep5.el4
  • jboss-naming-0:5.0.3-2.2.1.jdk6.ep5.el4
  • jboss-naming-0:5.0.3-2.2.1.jdk6.ep5.el5
  • jboss-parent-0:4.0-1.1.jdk6.ep5.el4
  • jboss-parent-0:4.0-1.1.jdk6.ep5.el5
  • jboss-reflect-0:2.0.3-4.jdk6.ep5.el4
  • jboss-reflect-0:2.0.3-4.jdk6.ep5.el5
  • jboss-remoting-0:2.5.3-4.SP1.3.jdk6.ep5.el4
  • jboss-remoting-0:2.5.3-4.SP1.3.jdk6.ep5.el5
  • jboss-remoting-aspects-0:1.0.3-0.3.jdk6.ep5.el4
  • jboss-remoting-aspects-0:1.0.3-0.3.jdk6.ep5.el5
  • jboss-seam-int-0:5.1.0-1.jdk6.ep5.el4
  • jboss-seam-int-0:5.1.0-1.jdk6.ep5.el5
  • jboss-seam2-0:2.2.2.EAP-14.jdk6.ep5.el4
  • jboss-seam2-0:2.2.2.EAP-14.jdk6.ep5.el5
  • jboss-seam2-docs-0:2.2.2.EAP-14.jdk6.ep5.el4
  • jboss-seam2-docs-0:2.2.2.EAP-14.jdk6.ep5.el5
  • jboss-seam2-examples-0:2.2.2.EAP-14.jdk6.ep5.el4
  • jboss-seam2-examples-0:2.2.2.EAP-14.jdk6.ep5.el5
  • jboss-seam2-runtime-0:2.2.2.EAP-14.jdk6.ep5.el4
  • jboss-seam2-runtime-0:2.2.2.EAP-14.jdk6.ep5.el5
  • jboss-security-aspects-0:1.0.0-2.2.1.jdk6.ep5.el4
  • jboss-security-aspects-0:1.0.0-2.2.1.jdk6.ep5.el5
  • jboss-security-negotiation-0:2.0.3-2.SP3.2.jdk6.ep5.el4
  • jboss-security-negotiation-0:2.0.3-2.SP3.2.jdk6.ep5.el5
  • jboss-security-spi-1:2.0.4-4.SP4.1.jdk6.ep5.el4
  • jboss-security-spi-1:2.0.4-4.SP4.1.jdk6.ep5.el5
  • jboss-security-xacml-0:2.0.4-4.1.1.jdk6.ep5.el4
  • jboss-security-xacml-0:2.0.4-4.1.1.jdk6.ep5.el5
  • jboss-serialization-0:1.0.4-0.3.jdk6.ep5.el4
  • jboss-serialization-0:1.0.4-0.3.jdk6.ep5.el5
  • jboss-threads-0:1.0.0-2.1.1.1.jdk6.ep5.el4
  • jboss-threads-0:1.0.0-2.2.1.jdk6.ep5.el5
  • jboss-transaction-1.0.1-api-0:5.0.1-2.6.jdk6.ep5.el4
  • jboss-transaction-1.0.1-api-0:5.0.1-2.6.jdk6.ep5.el5
  • jboss-transaction-aspects-0:1.0.0-1.4.1.1.jdk6.ep5.el5
  • jboss-transaction-aspects-0:1.0.0-1.4.1.jdk6.ep5.el4
  • jboss-vfs2-0:2.2.0-2.jdk6.ep5.el4
  • jboss-vfs2-0:2.2.0-2.jdk6.ep5.el5
  • jboss-xnio-base-0:1.2.1-2.1.1.jdk6.ep5.el4
  • jboss-xnio-base-0:1.2.1-3.1.jdk6.ep5.el5
  • jboss-xnio-metadata-0:1.0.1-1.2.1.1.jdk6.ep5.el4
  • jboss-xnio-metadata-0:1.0.1-1.3.1.jdk6.ep5.el5
  • jboss5-libs-0:5.1.0-1.3.2.1.jdk6.ep5.el4
  • jboss5-libs-0:5.1.0-1.3.2.1.jdk6.ep5.el5
  • jbossas-web-0:5.1.0-52.jdk6.ep5.el4
  • jbossas-web-0:5.1.0-52.jdk6.ep5.el5
  • jbossas-web-5.1.0-bin-0:5.1.0-52.jdk6.ep5.el4
  • jbossas-web-5.1.0-bin-0:5.1.0-52.jdk6.ep5.el5
  • jbossas-web-client-0:5.1.0-52.jdk6.ep5.el4
  • jbossas-web-client-0:5.1.0-52.jdk6.ep5.el5
  • jbossas-web-ws-native-0:5.1.0-52.jdk6.ep5.el4
  • jbossas-web-ws-native-0:5.1.0-52.jdk6.ep5.el5
  • jbossas-ws-cxf-ewp-0:5.1.0-7.jdk6.ep5.el4
  • jbossas-ws-cxf-ewp-0:5.1.0-7.jdk6.ep5.el5
  • jbosssx2-0:2.0.4-4.SP4.1.jdk6.ep5.el4
  • jbosssx2-0:2.0.4-4.SP4.1.jdk6.ep5.el5
  • jbossts-1:4.6.1-5.CP07.1.1.jdk6.ep5.el4
  • jbossts-1:4.6.1-5.CP07.1.1.jdk6.ep5.el5
  • jbossts-javadoc-1:4.6.1-5.CP07.1.1.jdk6.ep5.el4
  • jbossts-javadoc-1:4.6.1-5.CP07.1.1.jdk6.ep5.el5
  • jbossweb-0:2.1.10-4.1.jdk6.ep5.el5
  • jbossweb-0:2.1.10-4.jdk6.ep5.el4
  • jbossweb-jsp-2.1-api-0:2.1.10-4.1.jdk6.ep5.el5
  • jbossweb-jsp-2.1-api-0:2.1.10-4.jdk6.ep5.el4
  • jbossweb-lib-0:2.1.10-4.1.jdk6.ep5.el5
  • jbossweb-lib-0:2.1.10-4.jdk6.ep5.el4
  • jbossweb-servlet-2.5-api-0:2.1.10-4.1.jdk6.ep5.el5
  • jbossweb-servlet-2.5-api-0:2.1.10-4.jdk6.ep5.el4
  • jbossws-0:3.1.2-4.SP7.1.1.jdk6.ep5.el5
  • jbossws-0:3.1.2-4.SP7.1.jdk6.ep5.el4
  • jbossws-common-0:1.1.0-2.SP6.1.jdk6.ep5.el4
  • jbossws-common-0:1.1.0-2.SP6.1.jdk6.ep5.el5
  • jbossws-framework-0:3.1.2-4.SP8.1.1.jdk6.ep5.el5
  • jbossws-framework-0:3.1.2-4.SP8.1.jdk6.ep5.el4
  • jbossws-parent-0:1.0.8-1.jdk6.ep5.el4
  • jbossws-parent-0:1.0.8-1.jdk6.ep5.el5
  • jbossws-spi-0:1.1.2-3.SP4.1.jdk6.ep5.el4
  • jbossws-spi-0:1.1.2-3.SP4.1.jdk6.ep5.el5
  • jbossxb2-0:2.0.1-5.jdk6.ep5.el4
  • jbossxb2-0:2.0.1-5.jdk6.ep5.el5
  • jcip-annotations-0:1.0-2.2.1.jdk6.ep5.el4
  • jcip-annotations-0:1.0-2.2.1.jdk6.ep5.el5
  • jcommon-0:1.0.16-1.2.1.jdk6.ep5.el4
  • jcommon-0:1.0.16-1.2.1.jdk6.ep5.el5
  • jdom-0:1.0-4.4.jdk6.ep5.el4
  • jdom-0:1.0-4.4.jdk6.ep5.el5
  • jettison-0:1.1-1.4.jdk6.ep5.el4
  • jettison-0:1.1-1.4.jdk6.ep5.el5
  • jfreechart-0:1.0.13-2.3.2.1.jdk6.ep5.el4
  • jfreechart-0:1.0.13-2.3.2.1.jdk6.ep5.el5
  • jgroups-1:2.6.16-2.jdk6.ep5.el4
  • jgroups-1:2.6.16-2.jdk6.ep5.el5
  • joda-time-0:1.5.2-2.2.1.jdk6.ep5.el4
  • joda-time-0:1.5.2-3.1.jdk6.ep5.el5
  • joesnmp-0:0.3.4-2.1.1.jdk6.ep5.el4
  • joesnmp-0:0.3.4-3.1.jdk6.ep5.el5
  • jopr-embedded-0:1.3.4-16.SP1.5.jdk6.ep5.el4
  • jopr-embedded-0:1.3.4-16.SP1.5.jdk6.ep5.el5
  • jopr-hibernate-plugin-0:3.0.0-8.EmbJopr2.jdk6.ep5.el4
  • jopr-hibernate-plugin-0:3.0.0-8.EmbJopr2.jdk6.ep5.el5
  • jopr-jboss-as-5-plugin-0:3.0.0-7.EmbJopr2.jdk6.ep5.el4
  • jopr-jboss-as-5-plugin-0:3.0.0-7.EmbJopr2.jdk6.ep5.el5
  • jopr-jboss-cache-v3-plugin-0:3.0.0-6.EmbJopr2.jdk6.ep5.el4
  • jopr-jboss-cache-v3-plugin-0:3.0.0-6.EmbJopr2.jdk6.ep5.el5
  • juddi-0:2.0.1-2.1.jdk6.ep5.el4
  • juddi-0:2.0.1-2.1.jdk6.ep5.el5
  • jyaml-0:1.3-2.2.1.jdk6.ep5.el4
  • jyaml-0:1.3-3.1.jdk6.ep5.el5
  • log4j-0:1.2.14-18.1.jdk6.ep5.el4
  • log4j-0:1.2.14-18.1.jdk6.ep5.el5
  • mockobjects-0:0.09-19.1.1.ep5.el5
  • mockobjects-0:0.09-19.1.ep5.el4
  • mockobjects-httpclient-0:0.09-19.1.1.ep5.el5
  • mockobjects-httpclient-0:0.09-19.1.ep5.el4
  • mod_cluster-demo-0:1.0.4-2.1.jdk6.ep5.el5
  • mod_cluster-demo-0:1.0.4-2.jdk6.ep5.el4
  • mod_cluster-jbossas-0:1.0.4-2.1.jdk6.ep5.el5
  • mod_cluster-jbossas-0:1.0.4-2.jdk6.ep5.el4
  • mod_cluster-jbossweb2-0:1.0.4-2.1.jdk6.ep5.el5
  • mod_cluster-jbossweb2-0:1.0.4-2.jdk6.ep5.el4
  • mod_cluster-native-0:1.0.4-1.jdk6.ep5.el4
  • mod_cluster-native-0:1.0.4-1.jdk6.ep5.el5.1
  • mod_cluster-native-debuginfo-0:1.0.4-1.jdk6.ep5.el4
  • mod_cluster-native-debuginfo-0:1.0.4-1.jdk6.ep5.el5.1
  • mod_cluster-tomcat6-0:1.0.4-2.1.jdk6.ep5.el5
  • mod_cluster-tomcat6-0:1.0.4-2.jdk6.ep5.el4
  • mod_jk-ap20-0:1.2.30-2.jdk6.ep5.el4
  • mod_jk-ap20-0:1.2.30-2.jdk6.ep5.el5
  • mod_jk-debuginfo-0:1.2.30-2.jdk6.ep5.el4
  • mod_jk-debuginfo-0:1.2.30-2.jdk6.ep5.el5
  • mod_jk-manual-0:1.2.30-2.jdk6.ep5.el4
  • mod_jk-manual-0:1.2.30-2.jdk6.ep5.el5
  • msv-0:1.2-0.20050722.6.jdk6.ep5.el4
  • msv-0:1.2-0.20050722.6.jdk6.ep5.el5
  • msv-xsdlib-0:1.2-0.20050722.6.jdk6.ep5.el4
  • msv-xsdlib-0:1.2-0.20050722.6.jdk6.ep5.el5
  • mx4j-1:3.0.1-9.3.1.jdk6.ep5.el4
  • mx4j-1:3.0.1-9.3.1.jdk6.ep5.el5
  • objectweb-asm-0:3.1-5.3.1.jdk6.ep5.el4
  • objectweb-asm-0:3.1-5.3.1.jdk6.ep5.el5
  • org-mc4j-ems-0:1.2.15.1-2.jdk6.ep5.el4
  • org-mc4j-ems-0:1.2.15.1-2.jdk6.ep5.el5
  • quartz-0:1.5.2-6.3.patch01.jdk6.ep5.el4
  • quartz-0:1.5.2-6.3.patch01.jdk6.ep5.el5
  • regexp-0:1.5-1.2.1.jdk6.ep5.el4
  • regexp-0:1.5-1.2.1.jdk6.ep5.el5
  • relaxngDatatype-0:1.0-2.4.1.jdk6.ep5.el4
  • relaxngDatatype-0:1.0-2.4.1.jdk6.ep5.el5
  • resteasy-0:1.2.1-7.jdk6.ep5.el4
  • resteasy-0:1.2.1-7.jdk6.ep5.el5
  • resteasy-examples-0:1.2.1-7.jdk6.ep5.el4
  • resteasy-examples-0:1.2.1-7.jdk6.ep5.el5
  • resteasy-javadoc-0:1.2.1-7.jdk6.ep5.el4
  • resteasy-javadoc-0:1.2.1-7.jdk6.ep5.el5
  • resteasy-manual-0:1.2.1-7.jdk6.ep5.el4
  • resteasy-manual-0:1.2.1-7.jdk6.ep5.el5
  • rh-ewp-docs-0:5.1.0-5.jdk6.ep5.el4
  • rh-ewp-docs-0:5.1.0-5.jdk6.ep5.el5
  • rh-ewp-docs-examples-0:5.1.0-5.jdk6.ep5.el4
  • rh-ewp-docs-examples-0:5.1.0-5.jdk6.ep5.el5
  • rhq-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-common-parent-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-common-parent-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-core-client-api-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-core-client-api-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-core-comm-api-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-core-comm-api-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-core-domain-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-core-domain-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-core-gui-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-core-gui-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-core-native-system-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-core-native-system-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-core-parent-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-core-parent-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-core-plugin-api-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-core-plugin-api-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-core-plugin-container-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-core-plugin-container-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-core-util-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-core-util-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-jboss-as-common-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-jboss-as-common-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-jmx-plugin-0:3.0.0-12.EmbJopr2.jdk6.ep5.el4
  • rhq-jmx-plugin-0:3.0.0-12.EmbJopr2.jdk6.ep5.el5
  • rhq-modules-parent-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-modules-parent-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-parent-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-parent-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-platform-plugin-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • rhq-platform-plugin-0:3.0.0-9.EmbJopr2.jdk6.ep5.el5
  • rhq-plugins-parent-0:3.0.0-9.EmbJopr2.1.jdk6.ep5.el5
  • rhq-plugins-parent-0:3.0.0-9.EmbJopr2.jdk6.ep5.el4
  • richfaces-0:3.3.1-0.25.jdk6.ep5.el4
  • richfaces-0:3.3.1-0.25.jdk6.ep5.el5
  • richfaces-cdk-0:3.3.1-0.25.jdk6.ep5.el4
  • richfaces-cdk-0:3.3.1-0.25.jdk6.ep5.el5
  • richfaces-demo-0:3.3.1-0.25.jdk6.ep5.el4
  • richfaces-demo-0:3.3.1-0.25.jdk6.ep5.el5
  • richfaces-docs-0:3.3.1-0.25.jdk6.ep5.el4
  • richfaces-docs-0:3.3.1-0.25.jdk6.ep5.el5
  • richfaces-framework-0:3.3.1-0.25.jdk6.ep5.el4
  • richfaces-framework-0:3.3.1-0.25.jdk6.ep5.el5
  • richfaces-root-0:3.3.1-0.25.jdk6.ep5.el4
  • richfaces-root-0:3.3.1-0.25.jdk6.ep5.el5
  • richfaces-ui-0:3.3.1-0.25.jdk6.ep5.el4
  • richfaces-ui-0:3.3.1-0.25.jdk6.ep5.el5
  • scannotation-0:1.0.2-3.1.jdk6.ep5.el4
  • scannotation-0:1.0.2-3.1.jdk6.ep5.el5
  • servletapi4-0:4.0.4-6.2.1.1.jdk6.ep5.el4
  • servletapi4-0:4.0.4-6.2.1.1.jdk6.ep5.el5
  • slf4j-0:1.5.8-1.2.1.jdk6.ep5.el4
  • slf4j-0:1.5.8-1.2.1.jdk6.ep5.el5
  • slf4j-jboss-logging-0:1.0.2-1.3.1.jdk6.ep5.el4
  • slf4j-jboss-logging-0:1.0.2-1.3.1.jdk6.ep5.el5
  • snmptrapappender-0:1.2.8-7.1.jdk6.ep5.el4
  • snmptrapappender-0:1.2.8-7.1.jdk6.ep5.el5
  • spring2-0:2.5.6-8.SEC02.2.jdk6.ep5.el4
  • spring2-0:2.5.6-8.SEC02.2.jdk6.ep5.el5
  • spring2-agent-0:2.5.6-8.SEC02.2.jdk6.ep5.el4
  • spring2-agent-0:2.5.6-8.SEC02.2.jdk6.ep5.el5
  • spring2-aop-0:2.5.6-8.SEC02.2.jdk6.ep5.el4
  • spring2-aop-0:2.5.6-8.SEC02.2.jdk6.ep5.el5
  • spring2-beans-0:2.5.6-8.SEC02.2.jdk6.ep5.el4
  • spring2-beans-0:2.5.6-8.SEC02.2.jdk6.ep5.el5
  • spring2-context-0:2.5.6-8.SEC02.2.jdk6.ep5.el4
  • spring2-context-0:2.5.6-8.SEC02.2.jdk6.ep5.el5
  • spring2-core-0:2.5.6-8.SEC02.2.jdk6.ep5.el4
  • spring2-core-0:2.5.6-8.SEC02.2.jdk6.ep5.el5
  • spring2-demo-0:2.5.6-8.SEC02.2.jdk6.ep5.el4
  • spring2-demo-0:2.5.6-8.SEC02.2.jdk6.ep5.el5
  • stax-ex-0:1.2-8.jdk6.ep5.el4
  • stax-ex-0:1.2-8.jdk6.ep5.el5
  • sun-fi-0:1.2.7-4.1.jdk6.ep5.el4
  • sun-fi-0:1.2.7-4.1.jdk6.ep5.el5
  • sun-sjsxp-0:1.0.1-4.1.jdk6.ep5.el4
  • sun-sjsxp-0:1.0.1-4.1.jdk6.ep5.el5
  • sun-ws-metadata-2.0-api-0:1.0.MR1-7.jdk6.ep5.el4
  • sun-ws-metadata-2.0-api-0:1.0.MR1-7.jdk6.ep5.el5
  • sun-xmlstreambuffer-0:0.8-0.2.1.jdk6.ep5.el5
  • sun-xmlstreambuffer-0:0.8-0.2.jdk6.ep5.el4
  • sun-xsom-0:20070515-2.2.1.jdk6.ep5.el4
  • sun-xsom-0:20070515-2.2.1.jdk6.ep5.el5
  • tomcat-native-0:1.1.19-4.0.1.jdk6.ep5.el5
  • tomcat-native-0:1.1.19-4.0.jdk6.ep5.el4
  • tomcat-native-debuginfo-0:1.1.19-4.0.1.jdk6.ep5.el5
  • tomcat-native-debuginfo-0:1.1.19-4.0.jdk6.ep5.el4
  • velocity-0:1.6.3-0.1.1.1.jdk6.ep5.el5
  • velocity-0:1.6.3-0.1.1.jdk6.ep5.el4
  • werken-xpath-0:0.9.4-0.beta.13.3.1.jdk6.ep5.el4
  • werken-xpath-0:0.9.4-0.beta.13.3.1.jdk6.ep5.el5
  • ws-commons-XmlSchema-0:1.4.5-2.3.jdk6.ep5.el4
  • ws-commons-XmlSchema-0:1.4.5-2.3.jdk6.ep5.el5
  • ws-commons-axiom-0:1.2.7-2.3.jdk6.ep5.el4
  • ws-commons-axiom-0:1.2.7-2.3.jdk6.ep5.el5
  • ws-commons-neethi-0:2.0.4-1.2.2.1.jdk6.ep5.el5
  • ws-commons-neethi-0:2.0.4-1.2.2.jdk6.ep5.el4
  • ws-fx-addressing-0:1.0-3.2.1.jdk6.ep5.el5
  • ws-fx-addressing-0:1.0-3.2.jdk6.ep5.el4
  • ws-jaxme-0:0.5.1-11.1.jdk6.ep5.el4
  • ws-jaxme-0:0.5.1-11.1.jdk6.ep5.el5
  • ws-scout-0:1.1.1-3.4.1.jdk6.ep5.el4
  • ws-scout-0:1.1.1-3.4.1.jdk6.ep5.el5
  • wsdl4j-0:1.6.2-7.1.jdk6.ep5.el4
  • wsdl4j16-0:1.6.2-7.4.jdk6.ep5.el5
  • wsdl4j16-javadoc-0:1.6.2-7.4.jdk6.ep5.el5
  • wss4j-0:1.5.8-5.jdk6.ep5.el4
  • wss4j-0:1.5.8-5.jdk6.ep5.el5
  • wstx-0:3.2.9-1.2.jdk6.ep5.el4
  • wstx-0:3.2.9-1.2.jdk6.ep5.el5
  • xalan-j2-0:2.7.1-3.2.jdk6.ep5.el4
  • xalan-j2-0:2.7.1-3.2.jdk6.ep5.el5
  • xdoclet-0:1.2.3-14.1.jdk6.ep5.el4
  • xdoclet-0:1.2.3-14.1.jdk6.ep5.el5
  • xerces-j2-0:2.9.1-2.3.1.jdk6.ep5.el4
  • xerces-j2-0:2.9.1-2.3.1.jdk6.ep5.el5
  • xerces-j2-scripts-0:2.9.1-2.3.1.jdk6.ep5.el4
  • xerces-j2-scripts-0:2.9.1-2.3.1.jdk6.ep5.el5
  • xjavadoc-0:1.1-1.3.1.jdk6.ep5.el4
  • xjavadoc-0:1.1-1.3.1.jdk6.ep5.el5
  • xml-commons-0:1.3.04-7.10.jdk6.ep5.el4
  • xml-commons-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-jaxp-1.1-apis-0:1.3.04-7.10.jdk6.ep5.el4
  • xml-commons-jaxp-1.1-apis-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-jaxp-1.2-apis-0:1.3.04-7.10.jdk6.ep5.el4
  • xml-commons-jaxp-1.2-apis-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-jaxp-1.3-apis-0:1.3.04-7.10.jdk6.ep5.el4
  • xml-commons-jaxp-1.3-apis-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-resolver10-0:1.3.04-7.10.jdk6.ep5.el4
  • xml-commons-resolver10-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-resolver11-0:1.3.04-7.10.jdk6.ep5.el4
  • xml-commons-resolver11-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-resolver12-0:1.3.04-7.10.jdk6.ep5.el4
  • xml-commons-resolver12-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-which10-0:1.3.04-7.10.jdk6.ep5.el4
  • xml-commons-which10-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-commons-which11-0:1.3.04-7.10.jdk6.ep5.el4
  • xml-commons-which11-0:1.3.04-7.10.jdk6.ep5.el5
  • xml-im-exporter-0:1.1-3.1.jdk6.ep5.el4
  • xml-im-exporter-0:1.1-3.1.jdk6.ep5.el5
  • xml-security-0:1.4.3-4.1.jdk6.ep5.el4
  • xml-security-0:1.4.3-4.1.jdk6.ep5.el5
  • xom-0:1.0-4.1.jdk6.ep5.el4
  • xom-0:1.0-4.1.jdk6.ep5.el5
  • xpp2-0:2.1.10-6.1.jdk6.ep5.el4
  • xpp2-0:2.1.10-6.1.jdk6.ep5.el5
  • xpp3-0:1.1.4-0.4.1.jdk6.ep5.el4
  • xpp3-0:1.1.4-0.4.1.jdk6.ep5.el5
  • xstream-0:1.3.1-1.4.1.jdk6.ep5.el4
  • xstream-0:1.3.1-1.4.1.jdk6.ep5.el5
  • asm-0:1.5.3-1jpp.ep1.2.el4
  • cglib-0:2.1.3-2jpp.ep1.6.el4
  • glassfish-jaf-0:1.1.0-0jpp.ep1.11.el4
  • glassfish-javamail-0:1.4.0-0jpp.ep1.9.el4
  • glassfish-jsf-0:1.2_08-0jpp.ep1.1.el4
  • hibernate3-1:3.2.4-1.SP1_CP03.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.3.el4
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.3.el4
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.7.el4
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.7.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP03.0jpp.ep1.1.el4
  • jboss-cache-0:1.4.1-4.SP9.1jpp.ep1.1.el4
  • jboss-remoting-0:2.2.2-3.SP7.0jpp.ep1.3.el4
  • jboss-seam-0:1.2.1-1.ep1.7.el4
  • jboss-seam-docs-0:1.2.1-1.ep1.7.el4
  • jbossas-0:4.2.0-3.GA_CP03.ep1.9.el4
  • jbossts-1:4.2.3-1.SP5_CP01.1jpp.ep1.1.el4
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.4.el4
  • jcommon-0:1.0.12-1jpp.ep1.3.el4
  • jfreechart-0:1.0.9-1jpp.ep1.3.el4
  • jgroups-1:2.4.2-1.GA_CP01.0jpp.ep1.1.el4
  • rh-eap-docs-0:4.2.0-3.GA_CP03.ep1.5.el4
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP03.ep1.5.el4
  • asm-0:1.5.3-1jpp.ep1.2.el4
  • cglib-0:2.1.3-2jpp.ep1.6.el4
  • concurrent-0:1.3.4-7jpp.ep1.6.el4
  • glassfish-jaf-0:1.1.0-0jpp.ep1.11.el4
  • glassfish-javamail-0:1.4.0-0jpp.ep1.9.el4
  • glassfish-jsf-0:1.2_08-0jpp.ep1.1.el4
  • hibernate3-1:3.2.4-1.SP1_CP03.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.3.el4
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.3.el4
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.7.el4
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.7.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP03.0jpp.ep1.1.el4
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el4
  • jboss-cache-0:1.4.1-4.SP9.1jpp.ep1.1.el4
  • jboss-messaging-0:1.4.0-1.SP3_CP02.0jpp.ep1.6.el4
  • jboss-remoting-0:2.2.2-3.SP7.0jpp.ep1.3.el4
  • jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.7.el4
  • jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.7.el4
  • jbossas-0:4.3.0-2.GA_CP01.ep1.7.el4
  • jbossts-1:4.2.3-1.SP5_CP01.1jpp.ep1.1.el4
  • jbossws-0:2.0.1-2.SP2_CP01.0jpp.ep1.2.el4
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el4
  • jcommon-0:1.0.12-1jpp.ep1.3.el4
  • jfreechart-0:1.0.9-1jpp.ep1.3.el4
  • jgroups-1:2.4.2-1.GA_CP01.0jpp.ep1.1.el4
  • rh-eap-docs-0:4.3.0-2.GA_CP01.ep1.4.el4
  • rh-eap-docs-examples-0:4.3.0-2.GA_CP01.ep1.4.el4
  • asm-0:1.5.3-1jpp.ep1.2.el5
  • cglib-0:2.1.3-2jpp.ep1.6.el5
  • glassfish-jaf-0:1.1.0-0jpp.ep1.11.el5.1
  • glassfish-javamail-0:1.4.0-0jpp.ep1.9.el5
  • glassfish-jsf-0:1.2_08-0jpp.ep1.2.el5
  • hibernate3-1:3.2.4-1.SP1_CP03.0jpp.ep1.1.el5
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.3.el5.1
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.3.el5.1
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.7.el5
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.7.el5
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP03.0jpp.ep1.1.el5
  • jboss-cache-0:1.4.1-4.SP9.1jpp.ep1.1.el5
  • jboss-remoting-0:2.2.2-3.SP7.0jpp.ep1.3.el5
  • jboss-seam-0:1.2.1-1.ep1.6.el5
  • jboss-seam-docs-0:1.2.1-1.ep1.6.el5
  • jbossas-0:4.2.0-4.GA_CP03.ep1.8.el5.1
  • jbossts-1:4.2.3-1.SP5_CP01.1jpp.ep1.1.el5
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.4.el5.1
  • jcommon-0:1.0.12-1jpp.ep1.3.el5
  • jfreechart-0:1.0.9-1jpp.ep1.3.el5.1
  • jgroups-1:2.4.2-1.GA_CP01.0jpp.ep1.1.el5
  • rh-eap-docs-0:4.2.0-3.GA_CP03.ep1.5.el5
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP03.ep1.5.el5
  • asm-0:1.5.3-1jpp.ep1.2.el5
  • cglib-0:2.1.3-2jpp.ep1.6.el5
  • concurrent-0:1.3.4-8jpp.ep1.6.el5.1
  • glassfish-jaf-0:1.1.0-0jpp.ep1.11.el5.1
  • glassfish-javamail-0:1.4.0-0jpp.ep1.9.el5
  • glassfish-jsf-0:1.2_08-0jpp.ep1.2.el5
  • hibernate3-1:3.2.4-1.SP1_CP03.0jpp.ep1.1.el5
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.3.el5.1
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.3.el5.1
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.7.el5
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.7.el5
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP03.0jpp.ep1.1.el5
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el5
  • jboss-cache-0:1.4.1-4.SP9.1jpp.ep1.1.el5
  • jboss-messaging-0:1.4.0-1.SP3_CP02.0jpp.ep1.6.el5
  • jboss-remoting-0:2.2.2-3.SP7.0jpp.ep1.3.el5
  • jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.5.el5.1
  • jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.5.el5.1
  • jbossas-0:4.3.0-2.GA_CP01.ep1.6.el5.1
  • jbossts-1:4.2.3-1.SP5_CP01.1jpp.ep1.1.el5
  • jbossws-0:2.0.1-2.SP2_CP01.0jpp.ep1.2.el5
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el5.1
  • jcommon-0:1.0.12-1jpp.ep1.3.el5
  • jfreechart-0:1.0.9-1jpp.ep1.3.el5.1
  • jgroups-1:2.4.2-1.GA_CP01.0jpp.ep1.1.el5
  • rh-eap-docs-0:4.3.0-2.GA_CP01.ep1.4.el5

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 30540 CVE ID:CVE-2008-3273 CVE-2008-1285 CNCVE ID:CNCVE-20083273 CNCVE-20081285 JBoss Enterprise Application Platform是一款企业级应用平台。 JBoss Enterprise Application Platform存在信息泄漏问题,远程攻击者可以利用漏洞获得配置的WEB上下文,或进行跨站脚本攻击。 -JavaServer Faces (JSF)组件存在多个跨站脚本攻击,可导致注入任意WEB脚本或HTML。 -未验证用户可以访问状态servlet,允许攻击者获得配置的WEB上下文。 RedHat JBoss Enterprise Application Platform 4.3 EL5 RedHat JBoss Enterprise Application Platform 4.3 EL4 RedHat JBoss Enterprise Application Platform 4.3 RedHat JBoss Enterprise Application Platform 4.2 EL5 RedHat JBoss Enterprise Application Platform 4.2 EL4 RedHat JBoss Enterprise Application Platform 4.2 升级到最新版本的程序: <a href=http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp03/html-single/readme/index.html target=_blank>http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp03/html-single/readme/index.html</a> <a href=http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp01/html-single/readme/index.html target=_blank>http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.3.0.cp01/html-single/readme/index.html</a>
    idSSV:3796
    last seen2017-11-19
    modified2008-08-06
    published2008-08-06
    reporterRoot
    titleJBoss Enterprise Application Platform信息泄漏漏洞
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 39710 CVE ID: CVE-2010-0738,CVE-2010-1428,CVE-2010-1429 JBoss企业应用平台(EAP)是J2EE应用的中间件平台。 JBoss企业应用平台中存在多个非授权访问漏洞,远程用户可以绕过认证执行非授权操作或读取敏感信息。 1) JMX控制台配置仅对使用GET和POST HTTP命令的请求指定了认证要求,远程攻击者可以创建没有指定GET或POST的HTTP请求,导致无需认证便被默认的GET处理器执行。 2) 默认阻断了对JBoss应用服务器Web控制台(/web-console)的非认证访问,但这种阻断并不彻底,仅阻断了GET和POST HTTP命令。远程攻击者可以利用这个漏洞访问敏感信息。 3) RHSA-2008:0828更新修复了未经认证用户可访问状态servlet的漏洞(CVE-2008-3273);但RHSA-2009:0349中的bug修复重新引入了这个漏洞。远程攻击者可以利用这个漏洞获得有关所部署的web上下文的详细信息。 RedHat JBoss EAP 4.3 RedHat JBoss EAP 4.2 厂商补丁: RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2010:0376-01)以及相应补丁: RHSA-2010:0376-01:Critical: JBoss Enterprise Application Platform 4.2.0.CP09 update 链接:https://www.redhat.com/support/errata/RHSA-2010-0376.html
    idSSV:19528
    last seen2017-11-19
    modified2010-04-29
    published2010-04-29
    reporterRoot
    titleJBoss企业应用平台多个非授权访问漏洞