Vulnerabilities > CVE-2014-0005 - Permissions, Privileges, and Access Controls vulnerability in Redhat products

047910
CVSS 3.6 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
local
low complexity
redhat
CWE-264
nessus

Summary

PicketBox and JBossSX, as used in Red Hat JBoss Enterprise Application Platform (JBEAP) 6.2.2 and JBoss BRMS before 6.0.3 roll up patch 2, allows remote authenticated users to read and modify the application sever configuration and state by deploying a crafted application.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0344.NASL
    descriptionUpdated packages that provide Red Hat JBoss Enterprise Application Platform 6.2.2 and fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that when JBoss Web processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, JBoss Web would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was found that Java Security Manager permissions configured via a policy file were not properly applied, causing all deployed applications to be granted the java.security.AllPermission permission. In certain cases, an attacker could use this flaw to circumvent expected security measures to perform actions which would otherwise be restricted. (CVE-2014-0093) The CVE-2014-0093 issue was discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering team. This release serves as an update for Red Hat JBoss Enterprise Application Platform 6.2, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.2.2 Release Notes, linked to in the References. All users of Red Hat JBoss Enterprise Application Platform 6.2 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73284
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73284
    titleRHEL 6 : JBoss EAP (RHSA-2014:0344)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:0344. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73284);
      script_version("1.17");
      script_cvs_date("Date: 2019/10/24 15:35:38");
    
      script_cve_id("CVE-2013-4286", "CVE-2014-0005", "CVE-2014-0093");
      script_bugtraq_id(66596);
      script_xref(name:"RHSA", value:"2014:0344");
    
      script_name(english:"RHEL 6 : JBoss EAP (RHSA-2014:0344)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated packages that provide Red Hat JBoss Enterprise Application
    Platform 6.2.2 and fix two security issues, several bugs, and add
    various enhancements are now available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    Moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
    applications based on JBoss Application Server 7.
    
    It was found that when JBoss Web processed a series of HTTP requests
    in which at least one request contained either multiple content-length
    headers, or one content-length header with a chunked transfer-encoding
    header, JBoss Web would incorrectly handle the request. A remote
    attacker could use this flaw to poison a web cache, perform cross-site
    scripting (XSS) attacks, or obtain sensitive information from other
    requests. (CVE-2013-4286)
    
    It was found that Java Security Manager permissions configured via a
    policy file were not properly applied, causing all deployed
    applications to be granted the java.security.AllPermission permission.
    In certain cases, an attacker could use this flaw to circumvent
    expected security measures to perform actions which would otherwise be
    restricted. (CVE-2014-0093)
    
    The CVE-2014-0093 issue was discovered by Josef Cacek of the Red Hat
    JBoss EAP Quality Engineering team.
    
    This release serves as an update for Red Hat JBoss Enterprise
    Application Platform 6.2, and includes bug fixes and enhancements.
    Documentation for these changes will be available shortly from the Red
    Hat JBoss Enterprise Application Platform 6.2.2 Release Notes, linked
    to in the References.
    
    All users of Red Hat JBoss Enterprise Application Platform 6.2 on Red
    Hat Enterprise Linux 6 are advised to upgrade to these updated
    packages. The JBoss server process must be restarted for the update to
    take effect."
      );
      # https://access.redhat.com/site/documentation/en-US/
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-US/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2014:0344"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-0093"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-4286"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-jsf-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-impl-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-spi-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-core-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-core-impl-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-deployers-common-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-jdbc-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-spec-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-validator-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-client-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-clustering");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-cmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-configadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-connector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-controller-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-core-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-deployment-repository");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-deployment-scanner");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-domain-http");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-domain-management");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ee");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ee-deployment");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ejb3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-host-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jacorb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jaxr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jaxrs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jdr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jpa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jsr77");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-logging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-management-client-content");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-messaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-modcluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-naming");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-network");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi-configadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi-service");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-platform-mbean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-pojo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-process-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-sar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-system-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-threads");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-transactions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-version");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-webservices");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-weld");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-xts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-el-api_2.2_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-jsf-api_2.1_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata-ear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata-ejb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remote-naming");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remoting3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-security-negotiation");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-modules-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-product-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossweb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:picketbox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:wss4j");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/02/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2014:0344";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"jbossas-core-"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL6", reference:"apache-cxf-2.7.10-1.redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"glassfish-jsf-eap6-2.1.27-6.redhat_8.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-common-api-eap6-1.0.23-5.Final_redhat_5.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-common-impl-eap6-1.0.23-5.Final_redhat_5.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-common-spi-eap6-1.0.23-5.Final_redhat_5.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-core-api-eap6-1.0.23-5.Final_redhat_5.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-core-impl-eap6-1.0.23-5.Final_redhat_5.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-deployers-common-eap6-1.0.23-5.Final_redhat_5.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-eap6-1.0.23-5.Final_redhat_5.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-jdbc-eap6-1.0.23-5.Final_redhat_5.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-spec-api-eap6-1.0.23-5.Final_redhat_5.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-validator-eap6-1.0.23-5.Final_redhat_5.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-appclient-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-cli-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-client-all-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-clustering-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-cmp-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-configadmin-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-connector-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-controller-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-controller-client-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-core-security-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-deployment-repository-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-deployment-scanner-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-domain-http-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-domain-management-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-ee-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-ee-deployment-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-ejb3-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-embedded-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-host-controller-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jacorb-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jaxr-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jaxrs-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jdr-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jmx-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jpa-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jsf-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jsr77-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-logging-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-mail-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-management-client-content-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-messaging-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-modcluster-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-naming-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-network-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-osgi-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-osgi-configadmin-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-osgi-service-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-platform-mbean-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-pojo-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-process-controller-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-protocol-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-remoting-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-sar-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-security-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-server-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-system-jmx-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-threads-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-transactions-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-version-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-web-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-webservices-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-weld-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-xts-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-ejb-client-1.0.25-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-el-api_2.2_spec-1.0.4-2.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-jsf-api_2.1_spec-2.1.27-2.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-metadata-7.0.9-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-metadata-appclient-7.0.9-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-metadata-common-7.0.9-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-metadata-ear-7.0.9-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-metadata-ejb-7.0.9-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-metadata-web-7.0.9-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-modules-1.3.3-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-remote-naming-1.0.8-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-remoting3-3.2.19-1.GA_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-security-negotiation-2.2.7-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-core-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-javadocs-7.3.2-2.1.Final_redhat_2.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-modules-eap-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-product-eap-7.3.2-2.Final_redhat_2.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossweb-7.3.1-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossws-cxf-4.2.4-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"picketbox-4.0.19-4.SP4_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"wss4j-1.6.14-2.redhat_1.1.ep6.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-cxf / glassfish-jsf-eap6 / ironjacamar-common-api-eap6 / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-0343.NASL
    descriptionUpdated packages that provide Red Hat JBoss Enterprise Application Platform 6.2.2 and fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that when JBoss Web processed a series of HTTP requests in which at least one request contained either multiple content-length headers, or one content-length header with a chunked transfer-encoding header, JBoss Web would incorrectly handle the request. A remote attacker could use this flaw to poison a web cache, perform cross-site scripting (XSS) attacks, or obtain sensitive information from other requests. (CVE-2013-4286) It was found that Java Security Manager permissions configured via a policy file were not properly applied, causing all deployed applications to be granted the java.security.AllPermission permission. In certain cases, an attacker could use this flaw to circumvent expected security measures to perform actions which would otherwise be restricted. (CVE-2014-0093) The CVE-2014-0093 issue was discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering team. This release serves as an update for Red Hat JBoss Enterprise Application Platform 6.2, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.2.2 Release Notes, linked to in the References. All users of Red Hat JBoss Enterprise Application Platform 6.2 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id73283
    published2014-04-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73283
    titleRHEL 5 : JBoss EAP (RHSA-2014:0343)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2014:0343. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(73283);
      script_version("1.16");
      script_cvs_date("Date: 2019/10/24 15:35:38");
    
      script_cve_id("CVE-2005-2090", "CVE-2013-4286", "CVE-2014-0005", "CVE-2014-0093");
      script_bugtraq_id(66596);
      script_xref(name:"RHSA", value:"2014:0343");
    
      script_name(english:"RHEL 5 : JBoss EAP (RHSA-2014:0343)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated packages that provide Red Hat JBoss Enterprise Application
    Platform 6.2.2 and fix two security issues, several bugs, and add
    various enhancements are now available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    Moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
    applications based on JBoss Application Server 7.
    
    It was found that when JBoss Web processed a series of HTTP requests
    in which at least one request contained either multiple content-length
    headers, or one content-length header with a chunked transfer-encoding
    header, JBoss Web would incorrectly handle the request. A remote
    attacker could use this flaw to poison a web cache, perform cross-site
    scripting (XSS) attacks, or obtain sensitive information from other
    requests. (CVE-2013-4286)
    
    It was found that Java Security Manager permissions configured via a
    policy file were not properly applied, causing all deployed
    applications to be granted the java.security.AllPermission permission.
    In certain cases, an attacker could use this flaw to circumvent
    expected security measures to perform actions which would otherwise be
    restricted. (CVE-2014-0093)
    
    The CVE-2014-0093 issue was discovered by Josef Cacek of the Red Hat
    JBoss EAP Quality Engineering team.
    
    This release serves as an update for Red Hat JBoss Enterprise
    Application Platform 6.2, and includes bug fixes and enhancements.
    Documentation for these changes will be available shortly from the Red
    Hat JBoss Enterprise Application Platform 6.2.2 Release Notes, linked
    to in the References.
    
    All users of Red Hat JBoss Enterprise Application Platform 6.2 on Red
    Hat Enterprise Linux 5 are advised to upgrade to these updated
    packages. The JBoss server process must be restarted for the update to
    take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2013-4286"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-0005"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2014-0093"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/site/documentation/en-US/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2014:0343"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:glassfish-jsf-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-impl-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-spi-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-core-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-core-impl-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-deployers-common-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-jdbc-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-spec-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-validator-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-client-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-clustering");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-cmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-configadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-connector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-controller-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-core-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-deployment-repository");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-deployment-scanner");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-domain-http");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-domain-management");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ee");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ee-deployment");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ejb3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-host-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jacorb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jaxr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jaxrs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jdr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jpa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jsr77");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-logging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-management-client-content");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-messaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-modcluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-naming");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-network");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi-configadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi-service");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-platform-mbean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-pojo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-process-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-sar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-system-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-threads");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-transactions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-version");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-webservices");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-weld");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-xts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-el-api_2.2_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-jsf-api_2.1_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata-ear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata-ejb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-metadata-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remote-naming");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remoting3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-security-negotiation");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-modules-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-product-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossweb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossws-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:picketbox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:wss4j");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/03/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2014:0343";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL5", rpm:"jbossas-core-"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL5", reference:"apache-cxf-2.7.10-1.redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"glassfish-jsf-eap6-2.1.27-6.redhat_8.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-common-api-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-common-impl-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-common-spi-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-core-api-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-core-impl-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-deployers-common-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-jdbc-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-spec-api-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-validator-eap6-1.0.23-5.Final_redhat_5.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-appclient-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-cli-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-client-all-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-clustering-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-cmp-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-configadmin-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-connector-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-controller-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-controller-client-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-core-security-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-deployment-repository-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-deployment-scanner-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-domain-http-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-domain-management-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-ee-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-ee-deployment-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-ejb3-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-embedded-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-host-controller-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jacorb-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jaxr-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jaxrs-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jdr-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jmx-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jpa-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jsf-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jsr77-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-logging-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-mail-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-management-client-content-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-messaging-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-modcluster-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-naming-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-network-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-osgi-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-osgi-configadmin-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-osgi-service-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-platform-mbean-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-pojo-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-process-controller-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-protocol-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-remoting-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-sar-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-security-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-server-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-system-jmx-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-threads-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-transactions-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-version-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-web-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-webservices-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-weld-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-xts-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-ejb-client-1.0.25-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-el-api_2.2_spec-1.0.4-2.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-jsf-api_2.1_spec-2.1.27-2.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-metadata-7.0.9-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-metadata-appclient-7.0.9-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-metadata-common-7.0.9-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-metadata-ear-7.0.9-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-metadata-ejb-7.0.9-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-metadata-web-7.0.9-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-modules-1.3.3-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-remote-naming-1.0.8-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-remoting3-3.2.19-1.GA_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-security-negotiation-2.2.7-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-core-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-javadocs-7.3.2-2.1.Final_redhat_2.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-modules-eap-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-product-eap-7.3.2-2.Final_redhat_2.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossweb-7.3.1-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossws-cxf-4.2.4-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"picketbox-4.0.19-4.SP4_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"wss4j-1.6.14-2.redhat_1.1.ep6.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-cxf / glassfish-jsf-eap6 / ironjacamar-common-api-eap6 / etc");
      }
    }
    

Redhat

advisories
  • rhsa
    idRHSA-2014:0343
  • rhsa
    idRHSA-2014:0344
  • rhsa
    idRHSA-2014:0345
  • rhsa
    idRHSA-2015:0234
  • rhsa
    idRHSA-2015:0235
  • rhsa
    idRHSA-2015:0720
rpms
  • apache-cxf-0:2.7.10-1.redhat_1.1.ep6.el5
  • glassfish-jsf-eap6-0:2.1.27-6.redhat_8.1.ep6.el5
  • ironjacamar-common-api-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el5
  • ironjacamar-common-impl-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el5
  • ironjacamar-common-spi-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el5
  • ironjacamar-core-api-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el5
  • ironjacamar-core-impl-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el5
  • ironjacamar-deployers-common-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el5
  • ironjacamar-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el5
  • ironjacamar-jdbc-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el5
  • ironjacamar-spec-api-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el5
  • ironjacamar-validator-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el5
  • jboss-as-appclient-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-cli-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-client-all-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-clustering-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-cmp-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-configadmin-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-connector-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-controller-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-controller-client-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-core-security-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-deployment-repository-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-deployment-scanner-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-domain-http-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-domain-management-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-ee-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-ee-deployment-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-ejb3-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-embedded-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-host-controller-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-jacorb-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-jaxr-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-jaxrs-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-jdr-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-jmx-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-jpa-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-jsf-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-jsr77-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-logging-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-mail-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-management-client-content-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-messaging-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-modcluster-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-naming-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-network-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-osgi-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-osgi-configadmin-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-osgi-service-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-platform-mbean-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-pojo-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-process-controller-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-protocol-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-remoting-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-sar-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-security-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-server-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-system-jmx-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-threads-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-transactions-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-version-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-web-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-webservices-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-weld-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-as-xts-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jboss-ejb-client-0:1.0.25-1.Final_redhat_1.1.ep6.el5
  • jboss-el-api_2.2_spec-0:1.0.4-2.Final_redhat_1.1.ep6.el5
  • jboss-jsf-api_2.1_spec-0:2.1.27-2.Final_redhat_1.1.ep6.el5
  • jboss-metadata-0:7.0.9-1.Final_redhat_1.1.ep6.el5
  • jboss-metadata-appclient-0:7.0.9-1.Final_redhat_1.1.ep6.el5
  • jboss-metadata-common-0:7.0.9-1.Final_redhat_1.1.ep6.el5
  • jboss-metadata-ear-0:7.0.9-1.Final_redhat_1.1.ep6.el5
  • jboss-metadata-ejb-0:7.0.9-1.Final_redhat_1.1.ep6.el5
  • jboss-metadata-web-0:7.0.9-1.Final_redhat_1.1.ep6.el5
  • jboss-modules-0:1.3.3-1.Final_redhat_1.1.ep6.el5
  • jboss-remote-naming-0:1.0.8-1.Final_redhat_1.1.ep6.el5
  • jboss-remoting3-0:3.2.19-1.GA_redhat_1.1.ep6.el5
  • jboss-security-negotiation-0:2.2.7-1.Final_redhat_1.1.ep6.el5
  • jbossas-core-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jbossas-javadocs-0:7.3.2-2.1.Final_redhat_2.ep6.el5
  • jbossas-modules-eap-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jbossas-product-eap-0:7.3.2-2.Final_redhat_2.1.ep6.el5
  • jbossweb-0:7.3.1-1.Final_redhat_1.1.ep6.el5
  • jbossws-cxf-0:4.2.4-1.Final_redhat_1.1.ep6.el5
  • picketbox-0:4.0.19-4.SP4_redhat_1.1.ep6.el5
  • wss4j-0:1.6.14-2.redhat_1.1.ep6.el5
  • apache-cxf-0:2.7.10-1.redhat_1.1.ep6.el6
  • glassfish-jsf-eap6-0:2.1.27-6.redhat_8.1.ep6.el6
  • ironjacamar-common-api-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el6
  • ironjacamar-common-impl-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el6
  • ironjacamar-common-spi-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el6
  • ironjacamar-core-api-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el6
  • ironjacamar-core-impl-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el6
  • ironjacamar-deployers-common-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el6
  • ironjacamar-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el6
  • ironjacamar-jdbc-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el6
  • ironjacamar-spec-api-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el6
  • ironjacamar-validator-eap6-0:1.0.23-5.Final_redhat_5.1.ep6.el6
  • jboss-as-appclient-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-cli-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-client-all-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-clustering-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-cmp-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-configadmin-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-connector-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-controller-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-controller-client-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-core-security-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-deployment-repository-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-deployment-scanner-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-domain-http-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-domain-management-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-ee-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-ee-deployment-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-ejb3-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-embedded-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-host-controller-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-jacorb-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-jaxr-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-jaxrs-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-jdr-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-jmx-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-jpa-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-jsf-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-jsr77-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-logging-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-mail-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-management-client-content-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-messaging-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-modcluster-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-naming-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-network-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-osgi-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-osgi-configadmin-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-osgi-service-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-platform-mbean-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-pojo-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-process-controller-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-protocol-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-remoting-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-sar-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-security-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-server-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-system-jmx-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-threads-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-transactions-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-version-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-web-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-webservices-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-weld-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-as-xts-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jboss-ejb-client-0:1.0.25-1.Final_redhat_1.1.ep6.el6
  • jboss-el-api_2.2_spec-0:1.0.4-2.Final_redhat_1.1.ep6.el6
  • jboss-jsf-api_2.1_spec-0:2.1.27-2.Final_redhat_1.1.ep6.el6
  • jboss-metadata-0:7.0.9-1.Final_redhat_1.1.ep6.el6
  • jboss-metadata-appclient-0:7.0.9-1.Final_redhat_1.1.ep6.el6
  • jboss-metadata-common-0:7.0.9-1.Final_redhat_1.1.ep6.el6
  • jboss-metadata-ear-0:7.0.9-1.Final_redhat_1.1.ep6.el6
  • jboss-metadata-ejb-0:7.0.9-1.Final_redhat_1.1.ep6.el6
  • jboss-metadata-web-0:7.0.9-1.Final_redhat_1.1.ep6.el6
  • jboss-modules-0:1.3.3-1.Final_redhat_1.1.ep6.el6
  • jboss-remote-naming-0:1.0.8-1.Final_redhat_1.1.ep6.el6
  • jboss-remoting3-0:3.2.19-1.GA_redhat_1.1.ep6.el6
  • jboss-security-negotiation-0:2.2.7-1.Final_redhat_1.1.ep6.el6
  • jbossas-core-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jbossas-javadocs-0:7.3.2-2.1.Final_redhat_2.ep6.el6
  • jbossas-modules-eap-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jbossas-product-eap-0:7.3.2-2.Final_redhat_2.1.ep6.el6
  • jbossweb-0:7.3.1-1.Final_redhat_1.1.ep6.el6
  • jbossws-cxf-0:4.2.4-1.Final_redhat_1.1.ep6.el6
  • picketbox-0:4.0.19-4.SP4_redhat_1.1.ep6.el6
  • wss4j-0:1.6.14-2.redhat_1.1.ep6.el6