Vulnerabilities > CVE-2016-3110 - Improper Input Validation vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
redhat
fedoraproject
CWE-20
nessus

Summary

mod_cluster, as used in Red Hat JBoss Web Server 2.1, allows remote attackers to cause a denial of service (Apache http server crash) via an MCMP message containing a series of = (equals) characters after a legitimate element.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-17556E2AD6.NASL
    descriptionSecurity, Performance updates, fiexes blocker with crashing httpd BZ 1708248 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124723
    published2019-05-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124723
    titleFedora 29 : mod_cluster (2019-17556e2ad6)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-17556e2ad6.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124723);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/21");
    
      script_cve_id("CVE-2016-3110");
      script_xref(name:"FEDORA", value:"2019-17556e2ad6");
    
      script_name(english:"Fedora 29 : mod_cluster (2019-17556e2ad6)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security, Performance updates, fiexes blocker with crashing httpd BZ
    1708248
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-17556e2ad6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mod_cluster package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mod_cluster");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"mod_cluster-1.3.11-1.fc29")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mod_cluster");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-7813EDD5A2.NASL
    descriptionSecurity, Performance updates, fiexes blocker with crashing httpd BZ 1708248 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124727
    published2019-05-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124727
    titleFedora 30 : mod_cluster (2019-7813edd5a2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-7813edd5a2.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124727);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/21");
    
      script_cve_id("CVE-2016-3110");
      script_xref(name:"FEDORA", value:"2019-7813edd5a2");
    
      script_name(english:"Fedora 30 : mod_cluster (2019-7813edd5a2)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security, Performance updates, fiexes blocker with crashing httpd BZ
    1708248
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-7813edd5a2"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mod_cluster package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mod_cluster");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC30", reference:"mod_cluster-1.3.11-1.fc30")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mod_cluster");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1649.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Web Server 2.1 for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.1.0, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.1 Release Notes, linked to in the References section, for information on the most significant of these changes. All users of Red Hat JBoss Web Server 2.1.0 on Red Hat Enterprise Linux 6 are advised to upgrade to Red Hat JBoss Web Server 2.1.1. The JBoss server process must be restarted for this update to take effect. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) * An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2105) * An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2106) * It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110) Red Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5387; the OpenSSL project for reporting CVE-2016-2105 and CVE-2016-2106; and Michal Karm Babacek for reporting CVE-2016-3110. Upstream acknowledges Guido Vranken as the original reporter of CVE-2016-2105 and CVE-2016-2106.
    last seen2020-06-01
    modified2020-06-02
    plugin id93119
    published2016-08-26
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93119
    titleRHEL 6 : JBoss Web Server (RHSA-2016:1649) (httpoxy)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:1649. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(93119);
      script_version("2.16");
      script_cvs_date("Date: 2019/10/24 15:35:41");
    
      script_cve_id("CVE-2016-2105", "CVE-2016-2106", "CVE-2016-3110", "CVE-2016-5387");
      script_xref(name:"RHSA", value:"2016:1649");
    
      script_name(english:"RHEL 6 : JBoss Web Server (RHSA-2016:1649) (httpoxy)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Web Server 2.1
    for RHEL 6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat JBoss Web Server is a fully integrated and certified set of
    components for hosting Java web applications. It is comprised of the
    Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat
    Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and
    the Tomcat Native library.
    
    This release serves as a replacement for Red Hat JBoss Web Server
    2.1.0, and includes several bug fixes. Refer to the Red Hat JBoss Web
    Server 2.1.1 Release Notes, linked to in the References section, for
    information on the most significant of these changes.
    
    All users of Red Hat JBoss Web Server 2.1.0 on Red Hat Enterprise
    Linux 6 are advised to upgrade to Red Hat JBoss Web Server 2.1.1. The
    JBoss server process must be restarted for this update to take effect.
    
    Security Fix(es) :
    
    * It was discovered that httpd used the value of the Proxy header from
    HTTP requests to initialize the HTTP_PROXY environment variable for
    CGI scripts, which in turn was incorrectly used by certain HTTP client
    implementations to configure the proxy for outgoing HTTP requests. A
    remote attacker could possibly use this flaw to redirect HTTP requests
    performed by a CGI script to an attacker-controlled proxy via a
    malicious HTTP request. (CVE-2016-5387)
    
    * An integer overflow flaw, leading to a buffer overflow, was found in
    the way the EVP_EncodeUpdate() function of OpenSSL parsed very large
    amounts of input data. A remote attacker could use this flaw to crash
    an application using OpenSSL or, possibly, execute arbitrary code with
    the permissions of the user running that application. (CVE-2016-2105)
    
    * An integer overflow flaw, leading to a buffer overflow, was found in
    the way the EVP_EncryptUpdate() function of OpenSSL parsed very large
    amounts of input data. A remote attacker could use this flaw to crash
    an application using OpenSSL or, possibly, execute arbitrary code with
    the permissions of the user running that application. (CVE-2016-2106)
    
    * It was discovered that it is possible to remotely Segfault Apache
    http server with a specially crafted string sent to the mod_cluster
    via service messages (MCMP). (CVE-2016-3110)
    
    Red Hat would like to thank Scott Geary (VendHQ) for reporting
    CVE-2016-5387; the OpenSSL project for reporting CVE-2016-2105 and
    CVE-2016-2106; and Michal Karm Babacek for reporting CVE-2016-3110.
    Upstream acknowledges Guido Vranken as the original reporter of
    CVE-2016-2105 and CVE-2016-2106."
      );
      # https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Web_Server/2.1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1fd56eca"
      );
      # https://access.redhat.com/site/documentation/
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      # https://access.redhat.com/site/documentation/en-US/
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-US/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/vulnerabilities/httpoxy"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2016:1649"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-2105"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-2106"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-3110"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-5387"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:httpd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:httpd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:httpd-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:httpd-manual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:httpd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-openssl-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbcs-httpd24-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_cluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_cluster-native");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_cluster-native-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_cluster-tomcat6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_cluster-tomcat7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_jk-ap22");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_jk-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_jk-manual");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tomcat-native");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tomcat-native-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/05/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/08/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/08/26");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2016:1649";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"jws-2"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss Web Server");
    
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"httpd-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"httpd-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"httpd-debuginfo-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"httpd-debuginfo-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"httpd-devel-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"httpd-devel-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"httpd-manual-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"httpd-manual-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"httpd-tools-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"httpd-tools-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbcs-httpd24-1-3.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"jbcs-httpd24-openssl-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"jbcs-httpd24-openssl-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"jbcs-httpd24-openssl-debuginfo-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"jbcs-httpd24-openssl-debuginfo-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"jbcs-httpd24-openssl-devel-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"jbcs-httpd24-openssl-devel-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"jbcs-httpd24-openssl-libs-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"jbcs-httpd24-openssl-libs-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"jbcs-httpd24-openssl-perl-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"jbcs-httpd24-openssl-perl-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"jbcs-httpd24-openssl-static-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"jbcs-httpd24-openssl-static-1.0.2h-4.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbcs-httpd24-runtime-1-3.jbcs.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"mod_cluster-1.2.13-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"mod_cluster-native-1.2.13-3.Final_redhat_2.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"mod_cluster-native-1.2.13-3.Final_redhat_2.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"mod_cluster-native-debuginfo-1.2.13-3.Final_redhat_2.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"mod_cluster-native-debuginfo-1.2.13-3.Final_redhat_2.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"mod_cluster-tomcat6-1.2.13-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"mod_cluster-tomcat7-1.2.13-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"mod_jk-ap22-1.2.41-2.redhat_3.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"mod_jk-ap22-1.2.41-2.redhat_3.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"mod_jk-debuginfo-1.2.41-2.redhat_3.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"mod_jk-debuginfo-1.2.41-2.redhat_3.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"mod_jk-manual-1.2.41-2.redhat_3.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"mod_jk-manual-1.2.41-2.redhat_3.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"mod_ssl-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"mod_ssl-2.2.26-54.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"tomcat-native-1.1.34-5.redhat_1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"tomcat-native-1.1.34-5.redhat_1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"i386", reference:"tomcat-native-debuginfo-1.1.34-5.redhat_1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"tomcat-native-debuginfo-1.1.34-5.redhat_1.ep6.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "httpd / httpd-debuginfo / httpd-devel / httpd-manual / httpd-tools / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-3877EFCA99.NASL
    descriptionSecurity, Performance updates, fiexes blocker with crashing httpd BZ 1708248 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id124725
    published2019-05-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124725
    titleFedora 28 : mod_cluster (2019-3877efca99)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-3877efca99.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124725);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/21");
    
      script_cve_id("CVE-2016-3110");
      script_xref(name:"FEDORA", value:"2019-3877efca99");
    
      script_name(english:"Fedora 28 : mod_cluster (2019-3877efca99)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security, Performance updates, fiexes blocker with crashing httpd BZ
    1708248
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-3877efca99"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected mod_cluster package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mod_cluster");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"mod_cluster-1.3.11-1.fc28")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mod_cluster");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-1648.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Web Server 2.1 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache HTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector (mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat Native library. This release serves as a replacement for Red Hat JBoss Web Server 2.1.0, and includes several bug fixes. Refer to the Red Hat JBoss Web Server 2.1.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/site/documentation/ All users of Red Hat JBoss Web Server 2.1.0 on Red Hat Enterprise Linux 7 are advised to upgrade to Red Hat JBoss Web Server 2.1.1. The JBoss server process must be restarted for this update to take effect. Security Fix(es) : * It was discovered that httpd used the value of the Proxy header from HTTP requests to initialize the HTTP_PROXY environment variable for CGI scripts, which in turn was incorrectly used by certain HTTP client implementations to configure the proxy for outgoing HTTP requests. A remote attacker could possibly use this flaw to redirect HTTP requests performed by a CGI script to an attacker-controlled proxy via a malicious HTTP request. (CVE-2016-5387) * An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncodeUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2105) * An integer overflow flaw, leading to a buffer overflow, was found in the way the EVP_EncryptUpdate() function of OpenSSL parsed very large amounts of input data. A remote attacker could use this flaw to crash an application using OpenSSL or, possibly, execute arbitrary code with the permissions of the user running that application. (CVE-2016-2106) * It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110) Red Hat would like to thank Scott Geary (VendHQ) for reporting CVE-2016-5387; the OpenSSL project for reporting CVE-2016-2105 and CVE-2016-2106; and Michal Karm Babacek for reporting CVE-2016-3110. Upstream acknowledges Guido Vranken as the original reporter of CVE-2016-2105 and CVE-2016-2106.
    last seen2020-06-01
    modified2020-06-02
    plugin id93118
    published2016-08-26
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/93118
    titleRHEL 7 : JBoss Web Server (RHSA-2016:1648) (httpoxy)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2054.NASL
    descriptionUpdated packages that provide Red Hat JBoss Enterprise Application Platform 6.4.10 natives, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release includes bug fixes and enhancements, as well as a new release of OpenSSL. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. Security Fix(es) : * Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183) * It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110) * It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459) Red Hat would like to thank Michal Karm Babacek for reporting CVE-2016-3110. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id112247
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112247
    titleRHEL 7 : JBoss EAP (RHSA-2016:2054)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-2055.NASL
    descriptionUpdated packages that provide Red Hat JBoss Enterprise Application Platform 6.4.10 natives, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release includes bug fixes and enhancements, as well as a new release of OpenSSL. For further information, see the knowledge base article linked to in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. Security Fix(es) : * Multiple flaws were found in the way httpd parsed HTTP requests and responses using chunked transfer encoding. A remote attacker could use these flaws to create a specially crafted request, which httpd would decode differently from an HTTP proxy software in front of it, possibly leading to HTTP request smuggling attacks. (CVE-2015-3183) * It was discovered that it is possible to remotely Segfault Apache http server with a specially crafted string sent to the mod_cluster via service messages (MCMP). (CVE-2016-3110) * It was discovered that specifying configuration with a JVMRoute path longer than 80 characters will cause segmentation fault leading to a server crash. (CVE-2016-4459) Red Hat would like to thank Michal Karm Babacek for reporting CVE-2016-3110. The CVE-2016-4459 issue was discovered by Robert Bost (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id94066
    published2016-10-14
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/94066
    titleRHEL 6 : JBoss EAP (RHSA-2016:2055)

Redhat

advisories
  • rhsa
    idRHSA-2016:1648
  • rhsa
    idRHSA-2016:1649
  • rhsa
    idRHSA-2016:1650
  • rhsa
    idRHSA-2016:2054
  • rhsa
    idRHSA-2016:2055
  • rhsa
    idRHSA-2016:2056
rpms
  • httpd22-0:2.2.26-56.ep6.el7
  • httpd22-debuginfo-0:2.2.26-56.ep6.el7
  • httpd22-devel-0:2.2.26-56.ep6.el7
  • httpd22-manual-0:2.2.26-56.ep6.el7
  • httpd22-tools-0:2.2.26-56.ep6.el7
  • jbcs-httpd24-0:1-3.jbcs.el7
  • jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-runtime-0:1-3.jbcs.el7
  • mod_cluster-0:1.2.13-1.Final_redhat_1.1.ep6.el7
  • mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7
  • mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7
  • mod_cluster-tomcat6-0:1.2.13-1.Final_redhat_1.1.ep6.el7
  • mod_cluster-tomcat7-0:1.2.13-1.Final_redhat_1.1.ep6.el7
  • mod_jk-ap22-0:1.2.41-2.redhat_3.ep6.el7
  • mod_jk-debuginfo-0:1.2.41-2.redhat_3.ep6.el7
  • mod_jk-manual-0:1.2.41-2.redhat_3.ep6.el7
  • mod_ssl22-1:2.2.26-56.ep6.el7
  • tomcat-native-0:1.1.34-5.redhat_1.ep6.el7
  • tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7
  • httpd-0:2.2.26-54.ep6.el6
  • httpd-debuginfo-0:2.2.26-54.ep6.el6
  • httpd-devel-0:2.2.26-54.ep6.el6
  • httpd-manual-0:2.2.26-54.ep6.el6
  • httpd-tools-0:2.2.26-54.ep6.el6
  • jbcs-httpd24-0:1-3.jbcs.el6
  • jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-runtime-0:1-3.jbcs.el6
  • mod_cluster-0:1.2.13-1.Final_redhat_1.1.ep6.el6
  • mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6
  • mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6
  • mod_cluster-tomcat6-0:1.2.13-1.Final_redhat_1.1.ep6.el6
  • mod_cluster-tomcat7-0:1.2.13-1.Final_redhat_1.1.ep6.el6
  • mod_jk-ap22-0:1.2.41-2.redhat_3.ep6.el6
  • mod_jk-debuginfo-0:1.2.41-2.redhat_3.ep6.el6
  • mod_jk-manual-0:1.2.41-2.redhat_3.ep6.el6
  • mod_ssl-1:2.2.26-54.ep6.el6
  • tomcat-native-0:1.1.34-5.redhat_1.ep6.el6
  • tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6
  • hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7
  • hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el7
  • httpd22-0:2.2.26-56.ep6.el7
  • httpd22-debuginfo-0:2.2.26-56.ep6.el7
  • httpd22-devel-0:2.2.26-56.ep6.el7
  • httpd22-manual-0:2.2.26-56.ep6.el7
  • httpd22-tools-0:2.2.26-56.ep6.el7
  • jbcs-httpd24-0:1-3.jbcs.el7
  • jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el7
  • jbcs-httpd24-runtime-0:1-3.jbcs.el7
  • jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el7
  • jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el7
  • mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el7
  • mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el7
  • mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el7
  • mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el7
  • mod_ldap22-0:2.2.26-56.ep6.el7
  • mod_ssl22-1:2.2.26-56.ep6.el7
  • tomcat-native-0:1.1.34-5.redhat_1.ep6.el7
  • tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el7
  • hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6
  • hornetq-native-debuginfo-0:2.3.25-4.SP11_redhat_1.ep6.el6
  • httpd-0:2.2.26-54.ep6.el6
  • httpd-debuginfo-0:2.2.26-54.ep6.el6
  • httpd-devel-0:2.2.26-54.ep6.el6
  • httpd-manual-0:2.2.26-54.ep6.el6
  • httpd-tools-0:2.2.26-54.ep6.el6
  • jbcs-httpd24-0:1-3.jbcs.el6
  • jbcs-httpd24-openssl-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-debuginfo-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-devel-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-libs-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-perl-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-openssl-static-1:1.0.2h-4.jbcs.el6
  • jbcs-httpd24-runtime-0:1-3.jbcs.el6
  • jbossas-hornetq-native-0:2.3.25-4.SP11_redhat_1.ep6.el6
  • jbossas-jbossweb-native-0:1.1.34-5.redhat_1.ep6.el6
  • mod_cluster-native-0:1.2.13-3.Final_redhat_2.ep6.el6
  • mod_cluster-native-debuginfo-0:1.2.13-3.Final_redhat_2.ep6.el6
  • mod_jk-ap22-0:1.2.41-2.redhat_4.ep6.el6
  • mod_jk-debuginfo-0:1.2.41-2.redhat_4.ep6.el6
  • mod_ldap-0:2.2.26-54.ep6.el6
  • mod_ssl-1:2.2.26-54.ep6.el6
  • tomcat-native-0:1.1.34-5.redhat_1.ep6.el6
  • tomcat-native-debuginfo-0:1.1.34-5.redhat_1.ep6.el6