Vulnerabilities > CVE-2017-2595 - Path Traversal vulnerability in Redhat Jboss Enterprise Application Platform

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
redhat
CWE-22
nessus

Summary

It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1410.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * It was discovered that under certain conditions RESTEasy could be forced to parse a request with YamlProvider, resulting in unmarshalling of potentially untrusted data. An attacker could possibly use this flaw execute arbitrary code with the permissions of the application using RESTEasy. (CVE-2016-9606) * It was discovered that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own. (CVE-2017-2666) * It was discovered that with non-clean TCP close, Websocket server gets into infinite loop on every IO thread, effectively causing DoS. (CVE-2017-2670) Red Hat would like to thank Moritz Bechler (AgNO3 GmbH & Co. KG) for reporting CVE-2016-9606 and Gregory Ramsperger and Ryan Moak for reporting CVE-2017-2670. The CVE-2017-2666 issue was discovered by Radim Hatlapatka (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id112258
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112258
    titleRHEL 6 : JBoss EAP (RHSA-2017:1410)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:1410. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(112258);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/24 15:35:43");
    
      script_cve_id("CVE-2016-9606", "CVE-2017-2595", "CVE-2017-2666", "CVE-2017-2670");
      script_xref(name:"RHSA", value:"2017:1410");
    
      script_name(english:"RHEL 6 : JBoss EAP (RHSA-2017:1410)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Application
    Platform 7.0 for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat JBoss Enterprise Application Platform is a platform for Java
    applications based on the JBoss Application Server.
    
    This release of Red Hat JBoss Enterprise Application Platform 7.0.6
    serves as a replacement for Red Hat JBoss Enterprise Application
    Platform 7.0.5, and includes bug fixes and enhancements, which are
    documented in the Release Notes document linked to in the References.
    
    Security Fix(es) :
    
    * It was discovered that under certain conditions RESTEasy could be
    forced to parse a request with YamlProvider, resulting in
    unmarshalling of potentially untrusted data. An attacker could
    possibly use this flaw execute arbitrary code with the permissions of
    the application using RESTEasy. (CVE-2016-9606)
    
    * It was discovered that the log file viewer in Red Hat JBoss
    Enterprise Application 6 and 7 allows arbitrary file read to
    authenticated user via path traversal. (CVE-2017-2595)
    
    * It was discovered that the code that parsed the HTTP request line
    permitted invalid characters. This could be exploited, in conjunction
    with a proxy that also permitted the invalid characters but with a
    different interpretation, to inject data into the HTTP response. By
    manipulating the HTTP response the attacker could poison a web-cache,
    perform an XSS attack, or obtain sensitive information from requests
    other than their own. (CVE-2017-2666)
    
    * It was discovered that with non-clean TCP close, Websocket server
    gets into infinite loop on every IO thread, effectively causing DoS.
    (CVE-2017-2670)
    
    Red Hat would like to thank Moritz Bechler (AgNO3 GmbH & Co. KG) for
    reporting CVE-2016-9606 and Gregory Ramsperger and Ryan Moak for
    reporting CVE-2017-2670. The CVE-2017-2666 issue was discovered by
    Radim Hatlapatka (Red Hat)."
      );
      # https://access.redhat.com/documentation/en/
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:1410"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-9606"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2595"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2666"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2670"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-native");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-services");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-commons-logging-jboss-logmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-javamail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-entitymanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-envers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-infinispan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-java8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-validator-cdi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-client-hotrod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-deployers-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-el-api_3.0_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-logging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-ear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-ejb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-security-negotiation");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-xnio-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jbossws-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jbossws-common-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jbossws-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jbossws-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox-infinispan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-bindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-federation");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-idm-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-idm-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-idm-simple-schema");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-wildfly8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-async-http-servlet-3.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-atom-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-cdi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-crypto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxrs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jettison-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jose-jwt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jsapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-p-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-multipart-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-spring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-yaml-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-undertow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-bindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-policy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-dom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-policy-stax");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-stax");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/03/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/04");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:1410";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"eap7-jboss"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-cli-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-commons-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-core-client-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-dto-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-hornetq-protocol-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-hqclient-protocol-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-jms-client-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-jms-server-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-journal-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-native-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-ra-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-selector-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-server-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-service-extensions-1.1.0-17.SP20_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-apache-cxf-3.1.10-2.redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-apache-cxf-rt-3.1.10-2.redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-apache-cxf-services-3.1.10-2.redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-apache-cxf-tools-3.1.10-2.redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-commons-logging-jboss-logmanager-1.0.0-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-glassfish-javamail-1.5.5-2.redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-5.0.13-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-core-5.0.13-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-entitymanager-5.0.13-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-envers-5.0.13-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-infinispan-5.0.13-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-java8-5.0.13-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-validator-5.2.5-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-validator-cdi-5.2.5-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-8.1.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-cachestore-jdbc-8.1.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-cachestore-remote-8.1.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-client-hotrod-8.1.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-commons-8.1.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-core-8.1.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-1.3.6-2.Final_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-common-api-1.3.6-2.Final_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-common-impl-1.3.6-2.Final_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-common-spi-1.3.6-2.Final_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-core-api-1.3.6-2.Final_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-core-impl-1.3.6-2.Final_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-deployers-common-1.3.6-2.Final_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-jdbc-1.3.6-2.Final_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-validator-1.3.6-2.Final_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-ejb-client-2.1.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-el-api_3.0_spec-1.0.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-logging-3.3.1-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-metadata-10.0.1-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-metadata-appclient-10.0.1-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-metadata-common-10.0.1-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-metadata-ear-10.0.1-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-metadata-ejb-10.0.1-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-metadata-web-10.0.1-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-modules-1.5.3-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-remoting-4.0.22-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-security-negotiation-3.0.4-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-xnio-base-3.4.4-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jbossws-common-3.1.5-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jbossws-common-tools-1.2.3-2.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jbossws-cxf-5.1.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jbossws-spi-3.1.4-2.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketbox-4.9.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketbox-infinispan-4.9.8-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-api-2.5.5-8.SP7_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-bindings-2.5.5-8.SP7_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-common-2.5.5-8.SP7_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-config-2.5.5-8.SP7_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-federation-2.5.5-8.SP7_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-idm-api-2.5.5-8.SP7_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-idm-impl-2.5.5-8.SP7_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-idm-simple-schema-2.5.5-8.SP7_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-impl-2.5.5-8.SP7_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-wildfly8-2.5.5-8.SP7_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-async-http-servlet-3.0-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-atom-provider-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-cdi-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-client-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-crypto-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-jackson-provider-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-jackson2-provider-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-jaxb-provider-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-jaxrs-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-jettison-provider-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-jose-jwt-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-jsapi-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-json-p-provider-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-multipart-provider-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-spring-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-validator-provider-11-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-resteasy-yaml-provider-3.0.19-5.SP3_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-undertow-1.3.28-4.Final_redhat_4.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-7.0.6-4.GA_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-elytron-1.0.4-1.Final_redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-javadocs-7.0.6-2.GA_redhat_3.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-modules-7.0.6-4.GA_redhat_2.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wss4j-2.1.8-2.redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wss4j-bindings-2.1.8-2.redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wss4j-policy-2.1.8-2.redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wss4j-ws-security-common-2.1.8-2.redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wss4j-ws-security-dom-2.1.8-2.redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wss4j-ws-security-policy-stax-2.1.8-2.redhat_1.1.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wss4j-ws-security-stax-2.1.8-2.redhat_1.1.ep7.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eap7-activemq-artemis / eap7-activemq-artemis-cli / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1549.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.16 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.15, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018) * It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796)
    last seen2020-06-01
    modified2020-06-02
    plugin id100981
    published2017-06-22
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100981
    titleRHEL 6 : JBoss EAP (RHSA-2017:1549)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:1549. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100981);
      script_version("3.12");
      script_cvs_date("Date: 2019/10/24 15:35:43");
    
      script_cve_id("CVE-2016-5018", "CVE-2016-6796", "CVE-2017-2595");
      script_xref(name:"RHSA", value:"2017:1549");
    
      script_name(english:"RHEL 6 : JBoss EAP (RHSA-2017:1549)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Application
    Platform 6.4 for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat JBoss Enterprise Application Platform is a platform for Java
    applications based on the JBoss Application Server.
    
    This release of Red Hat JBoss Enterprise Application Platform 6.4.16
    serves as a replacement for Red Hat JBoss Enterprise Application
    Platform 6.4.15, and includes bug fixes and enhancements, which are
    documented in the Release Notes document linked to in the References.
    
    Security Fix(es) :
    
    * It was found that the log file viewer in Red Hat JBoss Enterprise
    Application 6 and 7 allows arbitrary file read to authenticated user
    via path traversal. (CVE-2017-2595)
    
    * It was discovered that a malicious web application could bypass a
    configured SecurityManager via a Tomcat utility method that was
    accessible to web applications. (CVE-2016-5018)
    
    * It was discovered that a malicious web application could bypass a
    configured SecurityManager via manipulation of the configuration
    parameters for the JSP Servlet. (CVE-2016-6796)"
      );
      # https://access.redhat.com/documentation/en/
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:1549"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-5018"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-6796"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2595"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hornetq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-impl-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-spi-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-core-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-core-impl-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-deployers-common-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-jdbc-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-spec-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-validator-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-client-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-clustering");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-cmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-configadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-connector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-console");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-controller-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-core-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-deployment-repository");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-deployment-scanner");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-domain-http");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-domain-management");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ee");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ee-deployment");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ejb3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-host-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jacorb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jaxr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jaxrs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jdr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jpa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jsr77");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-logging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-management-client-content");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-messaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-modcluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-naming");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-network");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi-configadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi-service");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-picketlink");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-platform-mbean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-pojo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-process-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-sar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-system-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-threads");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-transactions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-version");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-webservices");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-weld");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-xts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-hal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-logmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-marshalling");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-bundles");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-domain");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-modules-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-product-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-standalone");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-welcome-content-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossweb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jgroups");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:picketbox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:resteasy");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/08/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:1549";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"jbossas-welcome-content-eap"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL6", reference:"hornetq-2.3.25-21.SP19_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-common-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-common-impl-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-common-spi-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-core-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-core-impl-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-deployers-common-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-jdbc-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-spec-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-validator-eap6-1.0.39-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-appclient-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-cli-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-client-all-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-clustering-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-cmp-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-connector-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-console-2.5.17-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-controller-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-controller-client-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-core-security-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-deployment-repository-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-deployment-scanner-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-domain-http-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-domain-management-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-ee-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-ee-deployment-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-ejb3-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-embedded-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-host-controller-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jacorb-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jaxr-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jaxrs-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jdr-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jmx-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jpa-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jsf-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jsr77-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-logging-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-mail-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-management-client-content-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-messaging-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-modcluster-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-naming-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-network-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-osgi-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-osgi-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-osgi-service-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-picketlink-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-platform-mbean-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-pojo-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-process-controller-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-protocol-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-remoting-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-sar-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-security-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-server-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-system-jmx-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-threads-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-transactions-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-version-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-web-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-webservices-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-weld-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-xts-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-hal-2.5.17-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-logmanager-1.5.7-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-marshalling-1.4.10-2.SP2_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-modules-1.3.9-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-appclient-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-bundles-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-core-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-domain-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-javadocs-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-modules-eap-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-product-eap-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-standalone-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-welcome-content-eap-7.5.16-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossts-4.17.42-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossweb-7.5.23-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jgroups-3.2.17-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"picketbox-4.1.6-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"resteasy-2.3.20-1.Final_redhat_1.1.ep6.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hornetq / ironjacamar-common-api-eap6 / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3458.NASL
    descriptionAn update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 6 and Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.1. Refer to the JBoss Enterprise Application Platform 7.1 Release Notes, linked to in the References section, for information on the most significant bug fixes and enhancements included in this release. Security Fix(es) : * A Denial of Service can be caused when a long request is sent to EAP 7. (CVE-2016-7046) * The jboss init script unsafe file handling resulting in local privilege escalation. (CVE-2016-8656) * A deserialization vulnerability via readValue method of ObjectMapper which allows arbitrary code execution. (CVE-2017-7525) * JMSObjectMessage deserializes potentially malicious objects allowing Remote Code Execution. (CVE-2016-4978) * Undertow is vulnerable to the injection of arbitrary HTTP headers, and also response splitting. (CVE-2016-4993) * The domain controller will not propagate its administrative RBAC configuration to some slaves leading to escalate their privileges. (CVE-2016-5406) * Internal IP address disclosed on redirect when request header Host field is not set. (CVE-2016-6311) * Potential EAP resource starvation DOS attack via GET requests for server log files. (CVE-2016-8627) * Inefficient Header Cache could cause denial of service. (CVE-2016-9589) * The log file viewer allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests. (CVE-2017-2666) * Websocket non clean close can cause IO thread to get stuck in a loop. (CVE-2017-2670) * Privilege escalation with security manager
    last seen2020-06-01
    modified2020-06-02
    plugin id105252
    published2017-12-14
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105252
    titleRHEL 6 / 7 : eap7-jboss-ec2-eap (RHSA-2017:3458)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:3458. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(105252);
      script_version("3.11");
      script_cvs_date("Date: 2019/10/24 15:35:44");
    
      script_cve_id("CVE-2016-4978", "CVE-2016-4993", "CVE-2016-5406", "CVE-2016-6311", "CVE-2016-7046", "CVE-2016-7061", "CVE-2016-8627", "CVE-2016-8656", "CVE-2016-9589", "CVE-2017-12165", "CVE-2017-12167", "CVE-2017-2595", "CVE-2017-2666", "CVE-2017-2670", "CVE-2017-7525", "CVE-2017-7536", "CVE-2017-7559");
      script_xref(name:"RHSA", value:"2017:3458");
    
      script_name(english:"RHEL 6 / 7 : eap7-jboss-ec2-eap (RHSA-2017:3458)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss
    Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 6 and
    Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat
    Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss
    Enterprise Application Platform running on the Amazon Web Services
    (AWS) Elastic Compute Cloud (EC2).
    
    With this update, the eap7-jboss-ec2-eap package has been updated to
    ensure compatibility with Red Hat JBoss Enterprise Application
    Platform 7.1.
    
    Refer to the JBoss Enterprise Application Platform 7.1 Release Notes,
    linked to in the References section, for information on the most
    significant bug fixes and enhancements included in this release.
    
    Security Fix(es) :
    
    * A Denial of Service can be caused when a long request is sent to EAP
    7. (CVE-2016-7046)
    
    * The jboss init script unsafe file handling resulting in local
    privilege escalation. (CVE-2016-8656)
    
    * A deserialization vulnerability via readValue method of ObjectMapper
    which allows arbitrary code execution. (CVE-2017-7525)
    
    * JMSObjectMessage deserializes potentially malicious objects allowing
    Remote Code Execution. (CVE-2016-4978)
    
    * Undertow is vulnerable to the injection of arbitrary HTTP headers,
    and also response splitting. (CVE-2016-4993)
    
    * The domain controller will not propagate its administrative RBAC
    configuration to some slaves leading to escalate their privileges.
    (CVE-2016-5406)
    
    * Internal IP address disclosed on redirect when request header Host
    field is not set. (CVE-2016-6311)
    
    * Potential EAP resource starvation DOS attack via GET requests for
    server log files. (CVE-2016-8627)
    
    * Inefficient Header Cache could cause denial of service.
    (CVE-2016-9589)
    
    * The log file viewer allows arbitrary file read to authenticated user
    via path traversal. (CVE-2017-2595)
    
    * HTTP Request smuggling vulnerability due to permitting invalid
    characters in HTTP requests. (CVE-2017-2666)
    
    * Websocket non clean close can cause IO thread to get stuck in a
    loop. (CVE-2017-2670)
    
    * Privilege escalation with security manager's reflective permissions
    when granted to Hibernate Validator. (CVE-2017-7536)
    
    * Potential http request smuggling as Undertow parses the http headers
    with unusual whitespaces. (CVE-2017-7559)
    
    * Properties based files of the management and the application realm
    are world readable allowing access to users and roles information to
    all the users logged in to the system. (CVE-2017-12167)
    
    * RBAC configuration allows users with a Monitor role to view the
    sensitive information. (CVE-2016-7061)
    
    * Improper whitespace parsing leading to potential HTTP request
    smuggling. (CVE-2017-12165)
    
    Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting
    CVE-2017-7525; Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for
    reporting CVE-2016-4993; Luca Bueti for reporting CVE-2016-6311;
    Gabriel Lavoie (Halogen Software) for reporting CVE-2016-9589; and
    Gregory Ramsperger and Ryan Moak for reporting CVE-2017-2670. The
    CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat); the
    CVE-2016-8627 issue was discovered by Darran Lofthouse (Red Hat) and
    Brian Stansberry (Red Hat); the CVE-2017-2666 issue was discovered by
    Radim Hatlapatka (Red Hat); the CVE-2017-7536 issue was discovered by
    Gunnar Morling (Red Hat); the CVE-2017-7559 and CVE-2017-12165 issues
    were discovered by Stuart Douglas (Red Hat); and the CVE-2017-12167
    issue was discovered by Brian Stansberry (Red Hat) and Jeremy Choi
    (Red Hat). Upstream acknowledges WildFly as the original reporter of
    CVE-2016-6311."
      );
      # https://access.redhat.com/documentation/en/
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:3458"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-4978"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-4993"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-5406"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-6311"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-7046"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-7061"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-8627"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-8656"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-9589"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2595"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2666"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2670"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7525"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7559"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-12165"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-12167"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected eap7-jboss-ec2-eap and / or
    eap7-jboss-ec2-eap-samples packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ec2-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ec2-eap-samples");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x / 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:3458";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-ec2-eap-7.1.0-5.GA_redhat_5.ep7.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-ec2-eap-samples-7.1.0-5.GA_redhat_5.ep7.el6")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-ec2-eap-7.1.0-5.GA_redhat_5.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-ec2-eap-samples-7.1.0-5.GA_redhat_5.ep7.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eap7-jboss-ec2-eap / eap7-jboss-ec2-eap-samples");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3455.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.0 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * A Denial of Service can be caused when a long request is sent to EAP 7. (CVE-2016-7046) * The jboss init script unsafe file handling resulting in local privilege escalation. (CVE-2016-8656) * A deserialization vulnerability via readValue method of ObjectMapper which allows arbitrary code execution. (CVE-2017-7525) * JMSObjectMessage deserializes potentially malicious objects allowing Remote Code Execution. (CVE-2016-4978) * Undertow is vulnerable to the injection of arbitrary HTTP headers, and also response splitting. (CVE-2016-4993) * The domain controller will not propagate its administrative RBAC configuration to some slaves leading to escalate their privileges. (CVE-2016-5406) * Internal IP address disclosed on redirect when request header Host field is not set. (CVE-2016-6311) * Potential EAP resource starvation DOS attack via GET requests for server log files. (CVE-2016-8627) * Inefficient Header Cache could cause denial of service. (CVE-2016-9589) * The log file viewer allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests. (CVE-2017-2666) * Websocket non clean close can cause IO thread to get stuck in a loop. (CVE-2017-2670) * Privilege escalation with security manager
    last seen2020-06-01
    modified2020-06-02
    plugin id105269
    published2017-12-15
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105269
    titleRHEL 7 : JBoss EAP (RHSA-2017:3455)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:3455. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(105269);
      script_version("3.10");
      script_cvs_date("Date: 2019/10/24 15:35:44");
    
      script_cve_id("CVE-2016-4978", "CVE-2016-4993", "CVE-2016-5406", "CVE-2016-6311", "CVE-2016-7046", "CVE-2016-7061", "CVE-2016-8627", "CVE-2016-8656", "CVE-2016-9589", "CVE-2017-12165", "CVE-2017-12167", "CVE-2017-2595", "CVE-2017-2666", "CVE-2017-2670", "CVE-2017-7525", "CVE-2017-7536", "CVE-2017-7559");
      script_xref(name:"RHSA", value:"2017:3455");
    
      script_name(english:"RHEL 7 : JBoss EAP (RHSA-2017:3455)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Application
    Platform 7.1 for Red Hat Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat JBoss Enterprise Application Platform is a platform for Java
    applications based on the JBoss Application Server.
    
    This release of Red Hat JBoss Enterprise Application Platform 7.1.0
    serves as a replacement for Red Hat JBoss Enterprise Application
    Platform 7.0.0, and includes bug fixes and enhancements, which are
    documented in the Release Notes document linked to in the References.
    
    Security Fix(es) :
    
    * A Denial of Service can be caused when a long request is sent to EAP
    7. (CVE-2016-7046)
    
    * The jboss init script unsafe file handling resulting in local
    privilege escalation. (CVE-2016-8656)
    
    * A deserialization vulnerability via readValue method of ObjectMapper
    which allows arbitrary code execution. (CVE-2017-7525)
    
    * JMSObjectMessage deserializes potentially malicious objects allowing
    Remote Code Execution. (CVE-2016-4978)
    
    * Undertow is vulnerable to the injection of arbitrary HTTP headers,
    and also response splitting. (CVE-2016-4993)
    
    * The domain controller will not propagate its administrative RBAC
    configuration to some slaves leading to escalate their privileges.
    (CVE-2016-5406)
    
    * Internal IP address disclosed on redirect when request header Host
    field is not set. (CVE-2016-6311)
    
    * Potential EAP resource starvation DOS attack via GET requests for
    server log files. (CVE-2016-8627)
    
    * Inefficient Header Cache could cause denial of service.
    (CVE-2016-9589)
    
    * The log file viewer allows arbitrary file read to authenticated user
    via path traversal. (CVE-2017-2595)
    
    * HTTP Request smuggling vulnerability due to permitting invalid
    characters in HTTP requests. (CVE-2017-2666)
    
    * Websocket non clean close can cause IO thread to get stuck in a
    loop. (CVE-2017-2670)
    
    * Privilege escalation with security manager's reflective permissions
    when granted to Hibernate Validator. (CVE-2017-7536)
    
    * Potential http request smuggling as Undertow parses the http headers
    with unusual whitespaces. (CVE-2017-7559)
    
    * Properties based files of the management and the application realm
    are world readable allowing access to users and roles information to
    all the users logged in to the system. (CVE-2017-12167)
    
    * RBAC configuration allows users with a Monitor role to view the
    sensitive information. (CVE-2016-7061)
    
    * Improper whitespace parsing leading to potential HTTP request
    smuggling. (CVE-2017-12165)
    
    Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting
    CVE-2017-7525; Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for
    reporting CVE-2016-4993; Luca Bueti for reporting CVE-2016-6311;
    Gabriel Lavoie (Halogen Software) for reporting CVE-2016-9589; and
    Gregory Ramsperger and Ryan Moak for reporting CVE-2017-2670. The
    CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat); the
    CVE-2016-8627 issue was discovered by Darran Lofthouse (Red Hat) and
    Brian Stansberry (Red Hat); the CVE-2017-2666 issue was discovered by
    Radim Hatlapatka (Red Hat); the CVE-2017-7536 issue was discovered by
    Gunnar Morling (Red Hat); the CVE-2017-7559 and CVE-2017-12165 issues
    were discovered by Stuart Douglas (Red Hat); and the CVE-2017-12167
    issue was discovered by Brian Stansberry (Red Hat) and Jeremy Choi
    (Red Hat). Upstream acknowledges WildFly as the original reporter of
    CVE-2016-6311."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2017:3455"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-4978"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-4993"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-5406"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-6311"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-7046"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-7061"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-8627"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-8656"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2016-9589"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2595"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2666"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-2670"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7525"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7536"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-7559"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-12165"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2017-12167"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-native");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-antlr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-commons-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-commons-io");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-rt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-services");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-xjc-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-mime4j");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-artemis-native");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-artemis-native-wildfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-artemis-wildfly-integration");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-azure-storage");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-pkix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-prov");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-core-asl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-jaxrs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-mapper-asl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-xc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-codemodel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-commons-logging-jboss-logmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-cryptacular");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-cxf-xjc-boolean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-cxf-xjc-bug986");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-cxf-xjc-dv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-cxf-xjc-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-cxf-xjc-ts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ecj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-concurrent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jaf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-javamail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jaxb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-guava");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-guava-libraries");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-h2database");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-commons-annotations");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-entitymanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-envers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-infinispan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-java8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-jpa-2.1-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-backend-jgroups");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-backend-jms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-engine");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-orm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-serialization-avro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-validator-cdi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-httpcomponents-asyncclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-httpcomponents-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-httpcomponents-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-client-hotrod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-deployers-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-annotations");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-databind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-datatype-jdk8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-datatype-jsr310");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-jaxrs-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-jaxrs-json-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-module-jaxb-annotations");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-modules-java8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jandex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jansi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-java-classmate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-javassist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-jxc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-xjc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxbintros");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jberet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jberet-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-aesh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-annotations-api_1.2_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-classfilewriter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-concurrency-api_1.0_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-connector-api_1.7_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-dmr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ejb-api_3.2_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ejb3-ext-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-el-api_3.0_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-genericjms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-iiop-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-interceptors-api_1.2_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-invocation");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jacc-api_1.5_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jaspi-api_1.1_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jaxb-api_2.2_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jaxrpc-api_1.1_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jaxrs-api_2.0_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jaxws-api_2.2_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jms-api_2.0_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jsf-api_2.2_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-jsp-api_2.3_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-logmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-marshalling");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-marshalling-river");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-ear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-ejb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-metadata-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-openjdk-orb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-remoting-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-saaj-api_1.3_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-seam-int");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-security-xacml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-servlet-api_3.1_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-transaction-api_1.2_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-transaction-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-vfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-websocket-api_1.1_spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-weld-2.2-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-xnio-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jbossws-common-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jbossws-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jbossws-jaxws-undertow-httpspi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jbossws-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jcl-over-slf4j");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jettison");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups-azure");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-joda-time");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jsoup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jul-to-slf4j-stub");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-mod_cluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-mustache-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-mustache-java-compiler");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-compensations");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-jbosstxbridge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-jbossxts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-jts-idlj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-jts-integration");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-bridge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-integration");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-util");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-txframework");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-neethi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-netty");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-netty-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-netty-xnio-transport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-objectweb-asm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox-infinispan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-atom-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-cdi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-crypto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxrs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jettison-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jose-jwt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jsapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-p-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-multipart-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-spring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-yaml-provider");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-rngom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-shibboleth-java-support");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-slf4j");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-slf4j-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-slf4j-ext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-snakeyaml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-staxmapper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-sun-saaj-1.3-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-sun-ws-metadata-2.0-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-taglibs-standard-compat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-taglibs-standard-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-taglibs-standard-spec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-txw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-undertow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-undertow-jastow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-undertow-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-vdx-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-vdx-wildfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-weld-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-weld-core-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-weld-core-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-weld-probe-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-client-config");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-discovery-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron-tool");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-naming-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-transaction-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-naming-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-web-console-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-woodstox-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-bindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-policy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-dom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-policy-stax");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-stax");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-xml-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-xom");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/09/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:3455";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL7", rpm:"jbossas-welcome-content-eap"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-cli-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-commons-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-core-client-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-dto-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-hornetq-protocol-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-hqclient-protocol-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-jdbc-store-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-jms-client-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-jms-server-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-journal-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-native-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-ra-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-selector-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-server-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-activemq-artemis-service-extensions-1.5.5.008-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-antlr-2.7.7-35.redhat_7.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-apache-commons-beanutils-1.9.3-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-apache-commons-cli-1.3.1-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-apache-commons-io-2.5.0-2.redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-apache-cxf-3.1.12-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-apache-cxf-rt-3.1.12-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-apache-cxf-services-3.1.12-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-apache-cxf-tools-3.1.12-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-apache-cxf-xjc-utils-3.0.5-3.redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-apache-mime4j-0.6.0-2.redhat_6.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"eap7-artemis-native-1.5.0-5.redhat_1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"eap7-artemis-native-wildfly-1.5.0-5.redhat_1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-artemis-wildfly-integration-1.0.2-3.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-azure-storage-5.0.0-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-bouncycastle-1.56.0-4.redhat_2.2.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-bouncycastle-mail-1.56.0-4.redhat_2.2.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-bouncycastle-pkix-1.56.0-4.redhat_2.2.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-bouncycastle-prov-1.56.0-4.redhat_2.2.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-codehaus-jackson-1.9.13-7.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-codehaus-jackson-core-asl-1.9.13-7.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-codehaus-jackson-jaxrs-1.9.13-7.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-codehaus-jackson-mapper-asl-1.9.13-7.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-codehaus-jackson-xc-1.9.13-7.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-codemodel-2.2.11-10.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-commons-logging-jboss-logmanager-1.0.2-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-cryptacular-1.2.0-3.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-cxf-xjc-boolean-3.0.5-3.redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-cxf-xjc-bug986-3.0.5-3.redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-cxf-xjc-dv-3.0.5-3.redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-cxf-xjc-runtime-3.0.5-3.redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-cxf-xjc-ts-3.0.5-3.redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-ecj-4.6.1-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-glassfish-concurrent-1.0.0-3.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-glassfish-el-3.0.1-2.b08_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-glassfish-el-impl-3.0.1-2.b08_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-glassfish-jaf-1.1.1-21.redhat_5.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-glassfish-javamail-1.5.6-4.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-glassfish-jaxb-2.2.11-10.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-glassfish-jsf-2.2.13-5.SP4_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-glassfish-json-1.0.4-4.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-guava-20.0.0-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-guava-libraries-20.0.0-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-h2database-1.4.193-4.redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-5.1.10-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-commons-annotations-5.0.1-3.Final_redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-core-5.1.10-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-entitymanager-5.1.10-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-envers-5.1.10-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-infinispan-5.1.10-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-java8-5.1.10-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-jpa-2.1-api-1.0.0-3.Final_redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-search-5.5.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-search-backend-jgroups-5.5.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-search-backend-jms-5.5.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-search-engine-5.5.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-search-orm-5.5.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-search-serialization-avro-5.5.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-validator-5.3.5-3.Final_redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-hibernate-validator-cdi-5.3.5-3.Final_redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-httpcomponents-asyncclient-4.1.2-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-httpcomponents-client-4.5.2-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-httpcomponents-core-4.4.4-2.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-infinispan-8.2.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-infinispan-cachestore-jdbc-8.2.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-infinispan-cachestore-remote-8.2.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-infinispan-client-hotrod-8.2.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-infinispan-commons-8.2.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-infinispan-core-8.2.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-ironjacamar-1.4.6-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-ironjacamar-common-api-1.4.6-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-ironjacamar-common-impl-1.4.6-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-ironjacamar-common-spi-1.4.6-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-ironjacamar-core-api-1.4.6-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-ironjacamar-core-impl-1.4.6-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-ironjacamar-deployers-common-1.4.6-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-ironjacamar-jdbc-1.4.6-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-ironjacamar-validator-1.4.6-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jackson-annotations-2.8.9-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jackson-core-2.8.9-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jackson-databind-2.8.9-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jackson-datatype-jdk8-2.8.9-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jackson-datatype-jsr310-2.8.9-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jackson-jaxrs-base-2.8.9-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jackson-jaxrs-json-provider-2.8.9-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jackson-module-jaxb-annotations-2.8.9-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jackson-modules-java8-2.8.9-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jandex-2.0.3-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jansi-1.16.0-5.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-java-classmate-1.3.3-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-javassist-3.20.0-2.GA_redhat_3.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jaxb-core-2.2.11-10.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jaxb-jxc-2.2.11-10.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jaxb-runtime-2.2.11-10.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jaxb-xjc-2.2.11-10.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jaxbintros-1.0.2-19.GA_redhat_8.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jaxen-1.1.6-3.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jberet-1.2.4-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jberet-core-1.2.4-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-aesh-0.66.19-2.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-annotations-api_1.2_spec-1.0.0-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-classfilewriter-1.2.1-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-concurrency-api_1.0_spec-1.0.0-4.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-connector-api_1.7_spec-1.0.0-5.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-dmr-1.4.1-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-ejb-api_3.2_spec-1.0.0-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-ejb-client-4.0.9-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-ejb3-ext-api-2.2.0-4.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-el-api_3.0_spec-1.0.9-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-genericjms-2.0.0-4.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-iiop-client-1.0.1-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-interceptors-api_1.2_spec-1.0.0-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-invocation-1.5.0-5.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-jacc-api_1.5_spec-1.0.1-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-jaspi-api_1.1_spec-1.0.0-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-jaxb-api_2.2_spec-1.0.4-6.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-jaxrpc-api_1.1_spec-1.0.1-8.Final_redhat_5.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-jaxrs-api_2.0_spec-1.0.0-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-jaxws-api_2.2_spec-2.0.4-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-jms-api_2.0_spec-1.0.1-4.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-jsf-api_2.2_spec-2.2.13-4.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-jsp-api_2.3_spec-1.0.1-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-logmanager-2.0.7-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-marshalling-2.0.2-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-marshalling-river-2.0.2-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-10.0.2-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-appclient-10.0.2-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-common-10.0.2-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-ear-10.0.2-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-ejb-10.0.2-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-metadata-web-10.0.2-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-modules-1.6.0-11.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-openjdk-orb-8.0.8-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-remoting-5.0.5-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-remoting-jmx-3.0.0-8.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-saaj-api_1.3_spec-1.0.4-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-seam-int-7.0.0-5.GA_redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-security-xacml-2.0.8-16.Final_redhat_8.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-cli-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-core-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-eap6.4-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-eap6.4-to-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-eap6.4-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-eap7.0-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-wildfly10.0-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-wildfly10.0-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-wildfly10.1-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-wildfly10.1-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-wildfly8.2-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-wildfly8.2-to-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-wildfly8.2-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-wildfly9.0-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-wildfly9.0-to-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-server-migration-wildfly9.0-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-servlet-api_3.1_spec-1.0.0-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-transaction-api_1.2_spec-1.0.1-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-transaction-spi-7.6.0-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-vfs-3.2.12-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-websocket-api_1.1_spec-1.1.1-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-weld-2.2-api-2.4.0-2.SP1_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jboss-xnio-base-3.5.4-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jbossws-common-tools-1.2.4-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jbossws-cxf-5.1.9-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jbossws-jaxws-undertow-httpspi-1.0.1-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jbossws-spi-3.1.4-3.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jcl-over-slf4j-1.7.22-2.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jettison-1.3.8-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jgroups-3.6.13-2.Final_redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jgroups-azure-1.1.0-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-joda-time-2.9.7-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jsoup-1.8.3-3.redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-jul-to-slf4j-stub-1.0.1-6.Final_redhat_3.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-mod_cluster-1.3.7-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-mustache-java-0.9.4-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-mustache-java-compiler-0.9.4-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-compensations-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-jbosstxbridge-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-jbossxts-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-jts-idlj-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-jts-integration-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-restat-api-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-restat-bridge-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-restat-integration-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-restat-util-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-narayana-txframework-5.5.30-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-neethi-3.0.3-3.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-netty-4.1.9-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-netty-all-4.1.9-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-netty-xnio-transport-0.1.2-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-objectweb-asm-3.3.1-14.redhat_13.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketbox-5.0.2-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketbox-commons-1.0.0-3.final_redhat_5.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-picketbox-infinispan-5.0.2-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-atom-provider-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-cdi-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-client-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-crypto-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-jackson-provider-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-jackson2-provider-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-jaxb-provider-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-jaxrs-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-jettison-provider-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-jose-jwt-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-jsapi-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-json-p-provider-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-multipart-provider-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-spring-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-validator-provider-11-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-resteasy-yaml-provider-3.0.24-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-rngom-2.2.11-10.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-shibboleth-java-support-7.1.1-3.redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-slf4j-1.7.22-2.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-slf4j-api-1.7.22-2.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-slf4j-ext-1.7.22-2.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-snakeyaml-1.17.0-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-staxmapper-1.3.0-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-sun-saaj-1.3-impl-1.3.16-16.SP1_redhat_6.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-sun-ws-metadata-2.0-api-1.0.0-6.MR1_redhat_8.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-taglibs-standard-compat-1.2.6-1.RC1_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-taglibs-standard-impl-1.2.6-1.RC1_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-taglibs-standard-spec-1.2.6-1.RC1_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-txw2-2.2.11-10.redhat_4.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-undertow-1.4.18-2.Final_redhat_2.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-undertow-jastow-2.0.2-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-undertow-server-1.0.1-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-vdx-core-1.1.6-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-vdx-wildfly-1.1.6-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-weld-core-2.4.3-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-weld-core-impl-2.4.3-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-weld-core-jsf-2.4.3-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-weld-probe-core-2.4.3-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-7.1.0-64.GA_redhat_11.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-client-config-1.0.0-7.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-common-1.2.0-10.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-discovery-client-1.0.0-9.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-elytron-1.1.7-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-elytron-tool-1.0.5-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-http-client-common-1.0.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-http-ejb-client-1.0.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-http-naming-client-1.0.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-http-transaction-client-1.0.8-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-javadocs-7.1.0-27.GA_redhat_11.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-modules-7.1.0-64.GA_redhat_11.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-naming-client-1.0.7-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-openssl-1.0.2-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-openssl-java-1.0.2-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"eap7-wildfly-openssl-linux-1.0.2-13.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", cpu:"x86_64", reference:"eap7-wildfly-openssl-linux-debuginfo-1.0.2-13.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-transaction-client-1.0.2-1.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wildfly-web-console-eap-2.9.15-2.Final_redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-woodstox-core-5.0.3-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wss4j-2.1.10-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wss4j-bindings-2.1.10-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wss4j-policy-2.1.10-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wss4j-ws-security-common-2.1.10-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wss4j-ws-security-dom-2.1.10-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wss4j-ws-security-policy-stax-2.1.10-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-wss4j-ws-security-stax-2.1.10-1.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-xml-security-2.0.8-2.redhat_1.1.ep7.el7")) flag++;
      if (rpm_check(release:"RHEL7", reference:"eap7-xom-1.2.10-2.redhat_1.1.ep7.el7")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eap7-activemq-artemis / eap7-activemq-artemis-cli / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1550.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.16 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.15, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018) * It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796)
    last seen2020-06-01
    modified2020-06-02
    plugin id100982
    published2017-06-22
    reporterThis script is Copyright (C) 2017-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100982
    titleRHEL 5 : JBoss EAP (RHSA-2017:1550)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2017:1550. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(100982);
      script_version("3.7");
      script_cvs_date("Date: 2019/10/24 15:35:43");
    
      script_cve_id("CVE-2016-5018", "CVE-2016-6796", "CVE-2017-2595");
      script_xref(name:"RHSA", value:"2017:1550");
    
      script_name(english:"RHEL 5 : JBoss EAP (RHSA-2017:1550)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Application
    Platform 6.4 for RHEL 5.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat JBoss Enterprise Application Platform is a platform for Java
    applications based on the JBoss Application Server.
    
    This release of Red Hat JBoss Enterprise Application Platform 6.4.16
    serves as a replacement for Red Hat JBoss Enterprise Application
    Platform 6.4.15, and includes bug fixes and enhancements, which are
    documented in the Release Notes document linked to in the References.
    
    Security Fix(es) :
    
    * It was found that the log file viewer in Red Hat JBoss Enterprise
    Application 6 and 7 allows arbitrary file read to authenticated user
    via path traversal. (CVE-2017-2595)
    
    * It was discovered that a malicious web application could bypass a
    configured SecurityManager via a Tomcat utility method that was
    accessible to web applications. (CVE-2016-5018)
    
    * It was discovered that a malicious web application could bypass a
    configured SecurityManager via manipulation of the configuration
    parameters for the JSP Servlet. (CVE-2016-6796)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/security/data/cve/CVE-2016-5018.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/security/data/cve/CVE-2016-6796.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.redhat.com/security/data/cve/CVE-2017-2595.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://rhn.redhat.com/errata/RHSA-2017-1550.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hornetq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-impl-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-spi-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-core-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-core-impl-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-deployers-common-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-jdbc-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-spec-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-validator-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-client-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-clustering");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-cmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-configadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-connector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-console");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-controller-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-core-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-deployment-repository");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-deployment-scanner");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-domain-http");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-domain-management");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ee");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ee-deployment");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ejb3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-host-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jacorb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jaxr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jaxrs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jdr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jpa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jsr77");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-logging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-management-client-content");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-messaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-modcluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-naming");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-network");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi-configadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi-service");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-picketlink");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-platform-mbean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-pojo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-process-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-sar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-system-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-threads");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-transactions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-version");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-webservices");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-weld");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-xts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-hal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-logmanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-marshalling");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-bundles");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-domain");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-modules-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-product-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-standalone");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-welcome-content-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossweb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jgroups");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:picketbox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:resteasy");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 Tenable Network Security, Inc.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2017:1550";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL5", rpm:"jbossas-welcome-content-eap"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL5", reference:"hornetq-2.3.25-21.SP19_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-common-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-common-impl-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-common-spi-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-core-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-core-impl-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-deployers-common-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-jdbc-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-spec-api-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"ironjacamar-validator-eap6-1.0.39-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-appclient-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-cli-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-client-all-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-clustering-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-cmp-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-connector-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-console-2.5.17-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-controller-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-controller-client-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-core-security-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-deployment-repository-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-deployment-scanner-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-domain-http-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-domain-management-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-ee-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-ee-deployment-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-ejb3-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-embedded-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-host-controller-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jacorb-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jaxr-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jaxrs-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jdr-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jmx-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jpa-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jsf-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-jsr77-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-logging-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-mail-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-management-client-content-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-messaging-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-modcluster-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-naming-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-network-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-osgi-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-osgi-configadmin-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-osgi-service-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-picketlink-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-platform-mbean-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-pojo-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-process-controller-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-protocol-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-remoting-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-sar-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-security-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-server-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-system-jmx-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-threads-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-transactions-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-version-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-web-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-webservices-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-weld-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-as-xts-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-hal-2.5.17-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-logmanager-1.5.7-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-marshalling-1.4.10-2.SP2_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jboss-modules-1.3.9-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-appclient-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-bundles-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-core-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-domain-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-javadocs-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-modules-eap-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-product-eap-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-standalone-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossas-welcome-content-eap-7.5.16-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossts-4.17.42-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jbossweb-7.5.23-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"jgroups-3.2.17-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"picketbox-4.1.6-1.Final_redhat_1.1.ep6.el5")) flag++;
      if (rpm_check(release:"RHEL5", reference:"resteasy-2.3.20-1.Final_redhat_1.1.ep6.el5")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hornetq / ironjacamar-common-api-eap6 / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1552.NASL
    descriptionAn update for jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 6.4.16. Security Fix(es) : * It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018) * It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796)
    last seen2020-06-01
    modified2020-06-02
    plugin id100949
    published2017-06-21
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100949
    titleRHEL 6 : jboss-ec2-eap (RHSA-2017:1552)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1412.NASL
    descriptionAn update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 and Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2). With this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.0.6. Refer to the JBoss Enterprise Application Platform 7.0.6 Release Notes, linked to in the References section, for information on the most significant bug fixes and enhancements included in this release. Security Fix(es) : * It was discovered that under certain conditions RESTEasy could be forced to parse a request with YamlProvider, resulting in unmarshalling of potentially untrusted data. An attacker could possibly use this flaw execute arbitrary code with the permissions of the application using RESTEasy. (CVE-2016-9606) * It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own. (CVE-2017-2666) * It was found that with non-clean TCP close, Websocket server gets into infinite loop on every IO thread, effectively causing DoS. (CVE-2017-2670) Red Hat would like to thank Moritz Bechler (AgNO3 GmbH & Co. KG) for reporting CVE-2016-9606 and Gregory Ramsperger and Ryan Moak for reporting CVE-2017-2670. The CVE-2017-2666 issue was discovered by Radim Hatlapatka (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id112176
    published2018-08-29
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112176
    titleRHEL 6 / 7 : eap7-jboss-ec2-eap (RHSA-2017:1412)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3454.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.0 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * A Denial of Service can be caused when a long request is sent to EAP 7. (CVE-2016-7046) * The jboss init script unsafe file handling resulting in local privilege escalation. (CVE-2016-8656) * A deserialization vulnerability via readValue method of ObjectMapper which allows arbitrary code execution. (CVE-2017-7525) * JMSObjectMessage deserializes potentially malicious objects allowing Remote Code Execution. (CVE-2016-4978) * Undertow is vulnerable to the injection of arbitrary HTTP headers, and also response splitting. (CVE-2016-4993) * The domain controller will not propagate its administrative RBAC configuration to some slaves leading to escalate their privileges. (CVE-2016-5406) * Internal IP address disclosed on redirect when request header Host field is not set. (CVE-2016-6311) * Potential EAP resource starvation DOS attack via GET requests for server log files. (CVE-2016-8627) * Inefficient Header Cache could cause denial of service. (CVE-2016-9589) * The log file viewer allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests. (CVE-2017-2666) * Websocket non clean close can cause IO thread to get stuck in a loop. (CVE-2017-2670) * Privilege escalation with security manager
    last seen2020-06-01
    modified2020-06-02
    plugin id105268
    published2017-12-15
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105268
    titleRHEL 6 : JBoss EAP (RHSA-2017:3454)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1411.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * It was discovered that under certain conditions RESTEasy could be forced to parse a request with YamlProvider, resulting in unmarshalling of potentially untrusted data. An attacker could possibly use this flaw execute arbitrary code with the permissions of the application using RESTEasy. (CVE-2016-9606) * It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own. (CVE-2017-2666) * It was found that with non-clean TCP close, Websocket server gets into infinite loop on every IO thread, effectively causing DoS. (CVE-2017-2670) Red Hat would like to thank Moritz Bechler (AgNO3 GmbH & Co. KG) for reporting CVE-2016-9606 and Gregory Ramsperger and Ryan Moak for reporting CVE-2017-2670. The CVE-2017-2666 issue was discovered by Radim Hatlapatka (Red Hat).
    last seen2020-06-01
    modified2020-06-02
    plugin id112259
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112259
    titleRHEL 7 : JBoss EAP (RHSA-2017:1411)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-1548.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.16 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.15, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018) * It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796)
    last seen2020-06-01
    modified2020-06-02
    plugin id112260
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112260
    titleRHEL 7 : JBoss EAP (RHSA-2017:1548)

Redhat

advisories
  • rhsa
    idRHSA-2017:1409
  • rhsa
    idRHSA-2017:1410
  • rhsa
    idRHSA-2017:1411
  • rhsa
    idRHSA-2017:1412
  • rhsa
    idRHSA-2017:1548
  • rhsa
    idRHSA-2017:1549
  • rhsa
    idRHSA-2017:1550
  • rhsa
    idRHSA-2017:1551
  • rhsa
    idRHSA-2017:1552
  • rhsa
    idRHSA-2017:3454
  • rhsa
    idRHSA-2017:3455
  • rhsa
    idRHSA-2017:3456
  • rhsa
    idRHSA-2017:3458
rpms
  • eap7-activemq-artemis-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-cli-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-commons-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-core-client-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-dto-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-hornetq-protocol-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-hqclient-protocol-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-jms-client-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-jms-server-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-journal-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-native-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-ra-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-selector-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-server-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-activemq-artemis-service-extensions-0:1.1.0-17.SP20_redhat_1.1.ep7.el6
  • eap7-apache-cxf-0:3.1.10-2.redhat_1.1.ep7.el6
  • eap7-apache-cxf-rt-0:3.1.10-2.redhat_1.1.ep7.el6
  • eap7-apache-cxf-services-0:3.1.10-2.redhat_1.1.ep7.el6
  • eap7-apache-cxf-tools-0:3.1.10-2.redhat_1.1.ep7.el6
  • eap7-commons-logging-jboss-logmanager-0:1.0.0-1.Final_redhat_1.1.ep7.el6
  • eap7-glassfish-javamail-0:1.5.5-2.redhat_2.1.ep7.el6
  • eap7-hibernate-0:5.0.13-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-core-0:5.0.13-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-entitymanager-0:5.0.13-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-envers-0:5.0.13-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-infinispan-0:5.0.13-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-java8-0:5.0.13-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-validator-0:5.2.5-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-validator-cdi-0:5.2.5-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-0:8.1.8-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-cachestore-jdbc-0:8.1.8-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-cachestore-remote-0:8.1.8-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-client-hotrod-0:8.1.8-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-commons-0:8.1.8-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-core-0:8.1.8-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-0:1.3.6-2.Final_redhat_2.1.ep7.el6
  • eap7-ironjacamar-common-api-0:1.3.6-2.Final_redhat_2.1.ep7.el6
  • eap7-ironjacamar-common-impl-0:1.3.6-2.Final_redhat_2.1.ep7.el6
  • eap7-ironjacamar-common-spi-0:1.3.6-2.Final_redhat_2.1.ep7.el6
  • eap7-ironjacamar-core-api-0:1.3.6-2.Final_redhat_2.1.ep7.el6
  • eap7-ironjacamar-core-impl-0:1.3.6-2.Final_redhat_2.1.ep7.el6
  • eap7-ironjacamar-deployers-common-0:1.3.6-2.Final_redhat_2.1.ep7.el6
  • eap7-ironjacamar-jdbc-0:1.3.6-2.Final_redhat_2.1.ep7.el6
  • eap7-ironjacamar-validator-0:1.3.6-2.Final_redhat_2.1.ep7.el6
  • eap7-jboss-ejb-client-0:2.1.8-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-el-api_3.0_spec-0:1.0.8-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-logging-0:3.3.1-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-0:10.0.1-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-appclient-0:10.0.1-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-common-0:10.0.1-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-ear-0:10.0.1-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-ejb-0:10.0.1-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-web-0:10.0.1-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-modules-0:1.5.3-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-remoting-0:4.0.22-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-security-negotiation-0:3.0.4-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-xnio-base-0:3.4.4-1.Final_redhat_1.1.ep7.el6
  • eap7-jbossws-common-0:3.1.5-1.Final_redhat_1.1.ep7.el6
  • eap7-jbossws-common-tools-0:1.2.3-2.Final_redhat_1.1.ep7.el6
  • eap7-jbossws-cxf-0:5.1.8-1.Final_redhat_1.1.ep7.el6
  • eap7-jbossws-spi-0:3.1.4-2.Final_redhat_1.1.ep7.el6
  • eap7-picketbox-0:4.9.8-1.Final_redhat_1.1.ep7.el6
  • eap7-picketbox-infinispan-0:4.9.8-1.Final_redhat_1.1.ep7.el6
  • eap7-picketlink-api-0:2.5.5-8.SP7_redhat_2.1.ep7.el6
  • eap7-picketlink-bindings-0:2.5.5-8.SP7_redhat_2.1.ep7.el6
  • eap7-picketlink-common-0:2.5.5-8.SP7_redhat_2.1.ep7.el6
  • eap7-picketlink-config-0:2.5.5-8.SP7_redhat_2.1.ep7.el6
  • eap7-picketlink-federation-0:2.5.5-8.SP7_redhat_2.1.ep7.el6
  • eap7-picketlink-idm-api-0:2.5.5-8.SP7_redhat_2.1.ep7.el6
  • eap7-picketlink-idm-impl-0:2.5.5-8.SP7_redhat_2.1.ep7.el6
  • eap7-picketlink-idm-simple-schema-0:2.5.5-8.SP7_redhat_2.1.ep7.el6
  • eap7-picketlink-impl-0:2.5.5-8.SP7_redhat_2.1.ep7.el6
  • eap7-picketlink-wildfly8-0:2.5.5-8.SP7_redhat_2.1.ep7.el6
  • eap7-resteasy-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-async-http-servlet-3.0-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-atom-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-cdi-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-client-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-crypto-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-jackson-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-jackson2-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-jaxb-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-jaxrs-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-jettison-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-jose-jwt-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-jsapi-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-json-p-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-multipart-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-spring-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-validator-provider-11-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-resteasy-yaml-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el6
  • eap7-undertow-0:1.3.28-4.Final_redhat_4.1.ep7.el6
  • eap7-wildfly-0:7.0.6-4.GA_redhat_2.1.ep7.el6
  • eap7-wildfly-elytron-0:1.0.4-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-javadocs-0:7.0.6-2.GA_redhat_3.1.ep7.el6
  • eap7-wildfly-modules-0:7.0.6-4.GA_redhat_2.1.ep7.el6
  • eap7-wss4j-0:2.1.8-2.redhat_1.1.ep7.el6
  • eap7-wss4j-bindings-0:2.1.8-2.redhat_1.1.ep7.el6
  • eap7-wss4j-policy-0:2.1.8-2.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-common-0:2.1.8-2.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-dom-0:2.1.8-2.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-policy-stax-0:2.1.8-2.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-stax-0:2.1.8-2.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-cli-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-commons-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-core-client-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-dto-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-hornetq-protocol-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-hqclient-protocol-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-jms-client-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-jms-server-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-journal-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-native-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-ra-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-selector-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-server-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-activemq-artemis-service-extensions-0:1.1.0-17.SP20_redhat_1.1.ep7.el7
  • eap7-apache-cxf-0:3.1.10-2.redhat_1.1.ep7.el7
  • eap7-apache-cxf-rt-0:3.1.10-2.redhat_1.1.ep7.el7
  • eap7-apache-cxf-services-0:3.1.10-2.redhat_1.1.ep7.el7
  • eap7-apache-cxf-tools-0:3.1.10-2.redhat_1.1.ep7.el7
  • eap7-commons-logging-jboss-logmanager-0:1.0.0-1.Final_redhat_1.1.ep7.el7
  • eap7-glassfish-javamail-0:1.5.5-2.redhat_2.1.ep7.el7
  • eap7-hibernate-0:5.0.13-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-core-0:5.0.13-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-entitymanager-0:5.0.13-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-envers-0:5.0.13-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-infinispan-0:5.0.13-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-java8-0:5.0.13-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-validator-0:5.2.5-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-validator-cdi-0:5.2.5-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-0:8.1.8-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-cachestore-jdbc-0:8.1.8-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-cachestore-remote-0:8.1.8-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-client-hotrod-0:8.1.8-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-commons-0:8.1.8-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-core-0:8.1.8-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-0:1.3.6-2.Final_redhat_2.1.ep7.el7
  • eap7-ironjacamar-common-api-0:1.3.6-2.Final_redhat_2.1.ep7.el7
  • eap7-ironjacamar-common-impl-0:1.3.6-2.Final_redhat_2.1.ep7.el7
  • eap7-ironjacamar-common-spi-0:1.3.6-2.Final_redhat_2.1.ep7.el7
  • eap7-ironjacamar-core-api-0:1.3.6-2.Final_redhat_2.1.ep7.el7
  • eap7-ironjacamar-core-impl-0:1.3.6-2.Final_redhat_2.1.ep7.el7
  • eap7-ironjacamar-deployers-common-0:1.3.6-2.Final_redhat_2.1.ep7.el7
  • eap7-ironjacamar-jdbc-0:1.3.6-2.Final_redhat_2.1.ep7.el7
  • eap7-ironjacamar-validator-0:1.3.6-2.Final_redhat_2.1.ep7.el7
  • eap7-jboss-ejb-client-0:2.1.8-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-el-api_3.0_spec-0:1.0.8-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-logging-0:3.3.1-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-0:10.0.1-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-appclient-0:10.0.1-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-common-0:10.0.1-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-ear-0:10.0.1-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-ejb-0:10.0.1-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-web-0:10.0.1-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-modules-0:1.5.3-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-remoting-0:4.0.22-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-security-negotiation-0:3.0.4-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-xnio-base-0:3.4.4-1.Final_redhat_1.1.ep7.el7
  • eap7-jbossws-common-0:3.1.5-1.Final_redhat_1.1.ep7.el7
  • eap7-jbossws-common-tools-0:1.2.3-2.Final_redhat_1.1.ep7.el7
  • eap7-jbossws-cxf-0:5.1.8-1.Final_redhat_1.1.ep7.el7
  • eap7-jbossws-spi-0:3.1.4-2.Final_redhat_1.1.ep7.el7
  • eap7-picketbox-0:4.9.8-1.Final_redhat_1.1.ep7.el7
  • eap7-picketbox-infinispan-0:4.9.8-1.Final_redhat_1.1.ep7.el7
  • eap7-picketlink-api-0:2.5.5-8.SP7_redhat_2.1.ep7.el7
  • eap7-picketlink-bindings-0:2.5.5-8.SP7_redhat_2.1.ep7.el7
  • eap7-picketlink-common-0:2.5.5-8.SP7_redhat_2.1.ep7.el7
  • eap7-picketlink-config-0:2.5.5-8.SP7_redhat_2.1.ep7.el7
  • eap7-picketlink-federation-0:2.5.5-8.SP7_redhat_2.1.ep7.el7
  • eap7-picketlink-idm-api-0:2.5.5-8.SP7_redhat_2.1.ep7.el7
  • eap7-picketlink-idm-impl-0:2.5.5-8.SP7_redhat_2.1.ep7.el7
  • eap7-picketlink-idm-simple-schema-0:2.5.5-8.SP7_redhat_2.1.ep7.el7
  • eap7-picketlink-impl-0:2.5.5-8.SP7_redhat_2.1.ep7.el7
  • eap7-picketlink-wildfly8-0:2.5.5-8.SP7_redhat_2.1.ep7.el7
  • eap7-resteasy-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-async-http-servlet-3.0-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-atom-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-cdi-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-client-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-crypto-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-jackson-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-jackson2-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-jaxb-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-jaxrs-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-jettison-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-jose-jwt-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-jsapi-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-json-p-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-multipart-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-spring-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-validator-provider-11-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-resteasy-yaml-provider-0:3.0.19-5.SP3_redhat_1.1.ep7.el7
  • eap7-undertow-0:1.3.28-4.Final_redhat_4.1.ep7.el7
  • eap7-wildfly-0:7.0.6-4.GA_redhat_2.1.ep7.el7
  • eap7-wildfly-elytron-0:1.0.4-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-javadocs-0:7.0.6-2.GA_redhat_3.1.ep7.el7
  • eap7-wildfly-modules-0:7.0.6-4.GA_redhat_2.1.ep7.el7
  • eap7-wss4j-0:2.1.8-2.redhat_1.1.ep7.el7
  • eap7-wss4j-bindings-0:2.1.8-2.redhat_1.1.ep7.el7
  • eap7-wss4j-policy-0:2.1.8-2.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-common-0:2.1.8-2.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-dom-0:2.1.8-2.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-policy-stax-0:2.1.8-2.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-stax-0:2.1.8-2.redhat_1.1.ep7.el7
  • eap7-jboss-ec2-eap-0:7.0.6-1.GA_redhat_1.ep7.el6
  • eap7-jboss-ec2-eap-0:7.0.6-1.GA_redhat_1.ep7.el7
  • eap7-jboss-ec2-eap-samples-0:7.0.6-1.GA_redhat_1.ep7.el6
  • eap7-jboss-ec2-eap-samples-0:7.0.6-1.GA_redhat_1.ep7.el7
  • hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el7
  • ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el7
  • jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el7
  • jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el7
  • jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el7
  • jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el7
  • jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el7
  • jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el7
  • jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el7
  • jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el7
  • jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el7
  • picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el7
  • resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el7
  • hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el6
  • ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el6
  • jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el6
  • jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el6
  • jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el6
  • jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el6
  • jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el6
  • jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el6
  • jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el6
  • jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el6
  • jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el6
  • picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el6
  • resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el6
  • hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5
  • ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5
  • jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5
  • jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5
  • jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5
  • jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5
  • jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5
  • jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5
  • jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5
  • jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5
  • jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5
  • picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5
  • resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5
  • jboss-ec2-eap-0:7.5.16-1.Final_redhat_1.ep6.el6
  • jboss-ec2-eap-samples-0:7.5.16-1.Final_redhat_1.ep6.el6
  • eap7-activemq-artemis-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-cli-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-commons-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-core-client-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-dto-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-hornetq-protocol-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-hqclient-protocol-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-jdbc-store-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-jms-client-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-jms-server-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-journal-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-native-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-ra-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-selector-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-server-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-service-extensions-0:1.5.5.008-1.redhat_1.1.ep7.el6
  • eap7-antlr-0:2.7.7-35.redhat_7.1.ep7.el6
  • eap7-apache-commons-beanutils-0:1.9.3-1.redhat_1.1.ep7.el6
  • eap7-apache-commons-cli-0:1.3.1-1.redhat_1.1.ep7.el6
  • eap7-apache-commons-io-0:2.5.0-2.redhat_2.1.ep7.el6
  • eap7-apache-cxf-0:3.1.12-1.redhat_1.1.ep7.el6
  • eap7-apache-cxf-rt-0:3.1.12-1.redhat_1.1.ep7.el6
  • eap7-apache-cxf-services-0:3.1.12-1.redhat_1.1.ep7.el6
  • eap7-apache-cxf-tools-0:3.1.12-1.redhat_1.1.ep7.el6
  • eap7-apache-cxf-xjc-utils-0:3.0.5-3.redhat_2.1.ep7.el6
  • eap7-apache-mime4j-0:0.6.0-2.redhat_6.1.ep7.el6
  • eap7-artemis-native-0:1.5.0-5.redhat_1.ep7.el6
  • eap7-artemis-native-wildfly-0:1.5.0-5.redhat_1.ep7.el6
  • eap7-artemis-wildfly-integration-0:1.0.2-3.redhat_1.1.ep7.el6
  • eap7-azure-storage-0:5.0.0-1.redhat_1.1.ep7.el6
  • eap7-bouncycastle-0:1.56.0-4.redhat_2.2.ep7.el6
  • eap7-bouncycastle-mail-0:1.56.0-4.redhat_2.2.ep7.el6
  • eap7-bouncycastle-pkix-0:1.56.0-4.redhat_2.2.ep7.el6
  • eap7-bouncycastle-prov-0:1.56.0-4.redhat_2.2.ep7.el6
  • eap7-codehaus-jackson-0:1.9.13-7.redhat_4.1.ep7.el6
  • eap7-codehaus-jackson-core-asl-0:1.9.13-7.redhat_4.1.ep7.el6
  • eap7-codehaus-jackson-jaxrs-0:1.9.13-7.redhat_4.1.ep7.el6
  • eap7-codehaus-jackson-mapper-asl-0:1.9.13-7.redhat_4.1.ep7.el6
  • eap7-codehaus-jackson-xc-0:1.9.13-7.redhat_4.1.ep7.el6
  • eap7-codemodel-0:2.2.11-10.redhat_4.1.ep7.el6
  • eap7-commons-logging-jboss-logmanager-0:1.0.2-2.Final_redhat_1.1.ep7.el6
  • eap7-cryptacular-0:1.2.0-3.redhat_1.1.ep7.el6
  • eap7-cxf-xjc-boolean-0:3.0.5-3.redhat_2.1.ep7.el6
  • eap7-cxf-xjc-bug986-0:3.0.5-3.redhat_2.1.ep7.el6
  • eap7-cxf-xjc-dv-0:3.0.5-3.redhat_2.1.ep7.el6
  • eap7-cxf-xjc-runtime-0:3.0.5-3.redhat_2.1.ep7.el6
  • eap7-cxf-xjc-ts-0:3.0.5-3.redhat_2.1.ep7.el6
  • eap7-ecj-0:4.6.1-1.redhat_1.1.ep7.el6
  • eap7-glassfish-concurrent-0:1.0.0-3.redhat_1.1.ep7.el6
  • eap7-glassfish-el-0:3.0.1-2.b08_redhat_1.1.ep7.el6
  • eap7-glassfish-el-impl-0:3.0.1-2.b08_redhat_1.1.ep7.el6
  • eap7-glassfish-jaf-0:1.1.1-21.redhat_5.1.ep7.el6
  • eap7-glassfish-javamail-0:1.5.6-4.redhat_1.1.ep7.el6
  • eap7-glassfish-jaxb-0:2.2.11-10.redhat_4.1.ep7.el6
  • eap7-glassfish-jsf-0:2.2.13-5.SP4_redhat_1.1.ep7.el6
  • eap7-glassfish-json-0:1.0.4-4.redhat_1.1.ep7.el6
  • eap7-guava-0:20.0.0-1.redhat_1.1.ep7.el6
  • eap7-guava-libraries-0:20.0.0-1.redhat_1.1.ep7.el6
  • eap7-h2database-0:1.4.193-4.redhat_2.1.ep7.el6
  • eap7-hibernate-0:5.1.10-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-commons-annotations-0:5.0.1-3.Final_redhat_2.1.ep7.el6
  • eap7-hibernate-core-0:5.1.10-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-entitymanager-0:5.1.10-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-envers-0:5.1.10-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-infinispan-0:5.1.10-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-java8-0:5.1.10-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-jpa-2.1-api-0:1.0.0-3.Final_redhat_2.1.ep7.el6
  • eap7-hibernate-search-0:5.5.8-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-search-backend-jgroups-0:5.5.8-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-search-backend-jms-0:5.5.8-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-search-engine-0:5.5.8-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-search-orm-0:5.5.8-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-search-serialization-avro-0:5.5.8-1.Final_redhat_1.1.ep7.el6
  • eap7-hibernate-validator-0:5.3.5-3.Final_redhat_2.1.ep7.el6
  • eap7-hibernate-validator-cdi-0:5.3.5-3.Final_redhat_2.1.ep7.el6
  • eap7-httpcomponents-asyncclient-0:4.1.2-1.redhat_1.1.ep7.el6
  • eap7-httpcomponents-client-0:4.5.2-1.redhat_1.1.ep7.el6
  • eap7-httpcomponents-core-0:4.4.4-2.redhat_1.1.ep7.el6
  • eap7-infinispan-0:8.2.8-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-cachestore-jdbc-0:8.2.8-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-cachestore-remote-0:8.2.8-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-client-hotrod-0:8.2.8-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-commons-0:8.2.8-1.Final_redhat_1.1.ep7.el6
  • eap7-infinispan-core-0:8.2.8-1.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-0:1.4.6-2.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-common-api-0:1.4.6-2.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-common-impl-0:1.4.6-2.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-common-spi-0:1.4.6-2.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-core-api-0:1.4.6-2.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-core-impl-0:1.4.6-2.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-deployers-common-0:1.4.6-2.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-jdbc-0:1.4.6-2.Final_redhat_1.1.ep7.el6
  • eap7-ironjacamar-validator-0:1.4.6-2.Final_redhat_1.1.ep7.el6
  • eap7-jackson-annotations-0:2.8.9-1.redhat_1.1.ep7.el6
  • eap7-jackson-core-0:2.8.9-1.redhat_1.1.ep7.el6
  • eap7-jackson-databind-0:2.8.9-1.redhat_1.1.ep7.el6
  • eap7-jackson-datatype-jdk8-0:2.8.9-1.redhat_1.1.ep7.el6
  • eap7-jackson-datatype-jsr310-0:2.8.9-1.redhat_1.1.ep7.el6
  • eap7-jackson-jaxrs-base-0:2.8.9-1.redhat_1.1.ep7.el6
  • eap7-jackson-jaxrs-json-provider-0:2.8.9-1.redhat_1.1.ep7.el6
  • eap7-jackson-module-jaxb-annotations-0:2.8.9-1.redhat_1.1.ep7.el6
  • eap7-jackson-modules-java8-0:2.8.9-1.redhat_1.1.ep7.el6
  • eap7-jandex-0:2.0.3-1.Final_redhat_1.1.ep7.el6
  • eap7-jansi-0:1.16.0-5.redhat_4.1.ep7.el6
  • eap7-java-classmate-0:1.3.3-1.redhat_1.1.ep7.el6
  • eap7-javassist-0:3.20.0-2.GA_redhat_3.1.ep7.el6
  • eap7-jaxb-core-0:2.2.11-10.redhat_4.1.ep7.el6
  • eap7-jaxb-jxc-0:2.2.11-10.redhat_4.1.ep7.el6
  • eap7-jaxb-runtime-0:2.2.11-10.redhat_4.1.ep7.el6
  • eap7-jaxb-xjc-0:2.2.11-10.redhat_4.1.ep7.el6
  • eap7-jaxbintros-0:1.0.2-19.GA_redhat_8.1.ep7.el6
  • eap7-jaxen-0:1.1.6-3.redhat_1.1.ep7.el6
  • eap7-jberet-0:1.2.4-3.Final_redhat_1.1.ep7.el6
  • eap7-jberet-core-0:1.2.4-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-aesh-0:0.66.19-2.redhat_1.1.ep7.el6
  • eap7-jboss-annotations-api_1.2_spec-0:1.0.0-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-classfilewriter-0:1.2.1-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-concurrency-api_1.0_spec-0:1.0.0-4.Final_redhat_1.1.ep7.el6
  • eap7-jboss-connector-api_1.7_spec-0:1.0.0-5.Final_redhat_1.1.ep7.el6
  • eap7-jboss-dmr-0:1.4.1-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-ejb-api_3.2_spec-0:1.0.0-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-ejb-client-0:4.0.9-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-ejb3-ext-api-0:2.2.0-4.Final_redhat_1.1.ep7.el6
  • eap7-jboss-el-api_3.0_spec-0:1.0.9-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-genericjms-0:2.0.0-4.Final_redhat_1.1.ep7.el6
  • eap7-jboss-iiop-client-0:1.0.1-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-interceptors-api_1.2_spec-0:1.0.0-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-invocation-0:1.5.0-5.Final_redhat_1.1.ep7.el6
  • eap7-jboss-jacc-api_1.5_spec-0:1.0.1-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-jaspi-api_1.1_spec-0:1.0.0-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-jaxb-api_2.2_spec-0:1.0.4-6.Final_redhat_4.1.ep7.el6
  • eap7-jboss-jaxrpc-api_1.1_spec-0:1.0.1-8.Final_redhat_5.1.ep7.el6
  • eap7-jboss-jaxrs-api_2.0_spec-0:1.0.0-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-jaxws-api_2.2_spec-0:2.0.4-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-jms-api_2.0_spec-0:1.0.1-4.Final_redhat_1.1.ep7.el6
  • eap7-jboss-jsf-api_2.2_spec-0:2.2.13-4.redhat_1.1.ep7.el6
  • eap7-jboss-jsp-api_2.3_spec-0:1.0.1-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-logmanager-0:2.0.7-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-marshalling-0:2.0.2-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-marshalling-river-0:2.0.2-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-0:10.0.2-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-appclient-0:10.0.2-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-common-0:10.0.2-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-ear-0:10.0.2-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-ejb-0:10.0.2-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-metadata-web-0:10.0.2-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-modules-0:1.6.0-11.Final_redhat_1.1.ep7.el6
  • eap7-jboss-openjdk-orb-0:8.0.8-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-remoting-0:5.0.5-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-remoting-jmx-0:3.0.0-8.Final_redhat_1.1.ep7.el6
  • eap7-jboss-saaj-api_1.3_spec-0:1.0.4-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-seam-int-0:7.0.0-5.GA_redhat_2.1.ep7.el6
  • eap7-jboss-security-xacml-0:2.0.8-16.Final_redhat_8.1.ep7.el6
  • eap7-jboss-server-migration-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-cli-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-core-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-eap6.4-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-eap7.0-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-wildfly10.0-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-wildfly10.1-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-wildfly8.2-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-wildfly9.0-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el6
  • eap7-jboss-servlet-api_3.1_spec-0:1.0.0-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-transaction-api_1.2_spec-0:1.0.1-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-transaction-spi-0:7.6.0-1.Final_redhat_1.1.ep7.el6
  • eap7-jboss-vfs-0:3.2.12-2.Final_redhat_1.1.ep7.el6
  • eap7-jboss-websocket-api_1.1_spec-0:1.1.1-3.Final_redhat_1.1.ep7.el6
  • eap7-jboss-weld-2.2-api-0:2.4.0-2.SP1_redhat_1.1.ep7.el6
  • eap7-jboss-xnio-base-0:3.5.4-1.Final_redhat_1.1.ep7.el6
  • eap7-jbossws-common-tools-0:1.2.4-1.Final_redhat_1.1.ep7.el6
  • eap7-jbossws-cxf-0:5.1.9-2.Final_redhat_1.1.ep7.el6
  • eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-2.Final_redhat_1.1.ep7.el6
  • eap7-jbossws-spi-0:3.1.4-3.Final_redhat_1.1.ep7.el6
  • eap7-jcl-over-slf4j-0:1.7.22-2.redhat_1.1.ep7.el6
  • eap7-jettison-0:1.3.8-1.redhat_1.1.ep7.el6
  • eap7-jgroups-0:3.6.13-2.Final_redhat_2.1.ep7.el6
  • eap7-jgroups-azure-0:1.1.0-1.Final_redhat_1.1.ep7.el6
  • eap7-joda-time-0:2.9.7-1.redhat_1.1.ep7.el6
  • eap7-jsoup-0:1.8.3-3.redhat_2.1.ep7.el6
  • eap7-jul-to-slf4j-stub-0:1.0.1-6.Final_redhat_3.1.ep7.el6
  • eap7-mod_cluster-0:1.3.7-1.Final_redhat_1.1.ep7.el6
  • eap7-mustache-java-0:0.9.4-1.redhat_1.1.ep7.el6
  • eap7-mustache-java-compiler-0:0.9.4-1.redhat_1.1.ep7.el6
  • eap7-narayana-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-narayana-compensations-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-narayana-jbosstxbridge-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-narayana-jbossxts-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-narayana-jts-idlj-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-narayana-jts-integration-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-narayana-restat-api-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-narayana-restat-bridge-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-narayana-restat-integration-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-narayana-restat-util-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-narayana-txframework-0:5.5.30-2.Final_redhat_1.1.ep7.el6
  • eap7-neethi-0:3.0.3-3.redhat_1.1.ep7.el6
  • eap7-netty-0:4.1.9-1.Final_redhat_1.1.ep7.el6
  • eap7-netty-all-0:4.1.9-1.Final_redhat_1.1.ep7.el6
  • eap7-netty-xnio-transport-0:0.1.2-1.Final_redhat_1.1.ep7.el6
  • eap7-objectweb-asm-0:3.3.1-14.redhat_13.1.ep7.el6
  • eap7-picketbox-0:5.0.2-2.Final_redhat_1.1.ep7.el6
  • eap7-picketbox-commons-0:1.0.0-3.final_redhat_5.1.ep7.el6
  • eap7-picketbox-infinispan-0:5.0.2-2.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-atom-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-cdi-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-client-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-crypto-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jackson-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jackson2-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jaxb-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jaxrs-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jettison-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jose-jwt-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-jsapi-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-json-p-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-multipart-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-spring-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-validator-provider-11-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-resteasy-yaml-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el6
  • eap7-rngom-0:2.2.11-10.redhat_4.1.ep7.el6
  • eap7-shibboleth-java-support-0:7.1.1-3.redhat_2.1.ep7.el6
  • eap7-slf4j-0:1.7.22-2.redhat_1.1.ep7.el6
  • eap7-slf4j-api-0:1.7.22-2.redhat_1.1.ep7.el6
  • eap7-slf4j-ext-0:1.7.22-2.redhat_1.1.ep7.el6
  • eap7-snakeyaml-0:1.17.0-1.redhat_1.1.ep7.el6
  • eap7-staxmapper-0:1.3.0-1.Final_redhat_1.1.ep7.el6
  • eap7-sun-saaj-1.3-impl-0:1.3.16-16.SP1_redhat_6.1.ep7.el6
  • eap7-sun-ws-metadata-2.0-api-0:1.0.0-6.MR1_redhat_8.1.ep7.el6
  • eap7-taglibs-standard-compat-0:1.2.6-1.RC1_redhat_1.1.ep7.el6
  • eap7-taglibs-standard-impl-0:1.2.6-1.RC1_redhat_1.1.ep7.el6
  • eap7-taglibs-standard-spec-0:1.2.6-1.RC1_redhat_1.1.ep7.el6
  • eap7-txw2-0:2.2.11-10.redhat_4.1.ep7.el6
  • eap7-undertow-0:1.4.18-2.Final_redhat_2.1.ep7.el6
  • eap7-undertow-jastow-0:2.0.2-1.Final_redhat_1.1.ep7.el6
  • eap7-undertow-server-0:1.0.1-1.Final_redhat_1.1.ep7.el6
  • eap7-vdx-core-0:1.1.6-1.redhat_1.1.ep7.el6
  • eap7-vdx-wildfly-0:1.1.6-1.redhat_1.1.ep7.el6
  • eap7-weld-core-0:2.4.3-1.Final_redhat_1.1.ep7.el6
  • eap7-weld-core-impl-0:2.4.3-1.Final_redhat_1.1.ep7.el6
  • eap7-weld-core-jsf-0:2.4.3-1.Final_redhat_1.1.ep7.el6
  • eap7-weld-probe-core-0:2.4.3-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-0:7.1.0-64.GA_redhat_11.1.ep7.el6
  • eap7-wildfly-client-config-0:1.0.0-7.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-common-0:1.2.0-10.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-discovery-client-0:1.0.0-9.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-elytron-0:1.1.7-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-elytron-tool-0:1.0.5-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-http-client-common-0:1.0.8-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-http-ejb-client-0:1.0.8-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-http-naming-client-0:1.0.8-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-http-transaction-client-0:1.0.8-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-javadocs-0:7.1.0-27.GA_redhat_11.1.ep7.el6
  • eap7-wildfly-modules-0:7.1.0-64.GA_redhat_11.1.ep7.el6
  • eap7-wildfly-naming-client-0:1.0.7-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-openssl-0:1.0.2-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-openssl-java-0:1.0.2-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-openssl-linux-0:1.0.2-13.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-openssl-linux-debuginfo-0:1.0.2-13.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-transaction-client-0:1.0.2-1.Final_redhat_1.1.ep7.el6
  • eap7-wildfly-web-console-eap-0:2.9.15-2.Final_redhat_1.1.ep7.el6
  • eap7-woodstox-core-0:5.0.3-1.redhat_1.1.ep7.el6
  • eap7-wss4j-0:2.1.10-1.redhat_1.1.ep7.el6
  • eap7-wss4j-bindings-0:2.1.10-1.redhat_1.1.ep7.el6
  • eap7-wss4j-policy-0:2.1.10-1.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-common-0:2.1.10-1.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-dom-0:2.1.10-1.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-policy-stax-0:2.1.10-1.redhat_1.1.ep7.el6
  • eap7-wss4j-ws-security-stax-0:2.1.10-1.redhat_1.1.ep7.el6
  • eap7-xml-security-0:2.0.8-2.redhat_1.1.ep7.el6
  • eap7-xom-0:1.2.10-2.redhat_1.1.ep7.el6
  • eap7-activemq-artemis-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-cli-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-commons-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-core-client-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-dto-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-hornetq-protocol-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-hqclient-protocol-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-jdbc-store-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-jms-client-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-jms-server-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-journal-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-native-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-ra-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-selector-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-server-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-activemq-artemis-service-extensions-0:1.5.5.008-1.redhat_1.1.ep7.el7
  • eap7-antlr-0:2.7.7-35.redhat_7.1.ep7.el7
  • eap7-apache-commons-beanutils-0:1.9.3-1.redhat_1.1.ep7.el7
  • eap7-apache-commons-cli-0:1.3.1-1.redhat_1.1.ep7.el7
  • eap7-apache-commons-io-0:2.5.0-2.redhat_2.1.ep7.el7
  • eap7-apache-cxf-0:3.1.12-1.redhat_1.1.ep7.el7
  • eap7-apache-cxf-rt-0:3.1.12-1.redhat_1.1.ep7.el7
  • eap7-apache-cxf-services-0:3.1.12-1.redhat_1.1.ep7.el7
  • eap7-apache-cxf-tools-0:3.1.12-1.redhat_1.1.ep7.el7
  • eap7-apache-cxf-xjc-utils-0:3.0.5-3.redhat_2.1.ep7.el7
  • eap7-apache-mime4j-0:0.6.0-2.redhat_6.1.ep7.el7
  • eap7-artemis-native-0:1.5.0-5.redhat_1.ep7.el7
  • eap7-artemis-native-wildfly-0:1.5.0-5.redhat_1.ep7.el7
  • eap7-artemis-wildfly-integration-0:1.0.2-3.redhat_1.1.ep7.el7
  • eap7-azure-storage-0:5.0.0-1.redhat_1.1.ep7.el7
  • eap7-bouncycastle-0:1.56.0-4.redhat_2.2.ep7.el7
  • eap7-bouncycastle-mail-0:1.56.0-4.redhat_2.2.ep7.el7
  • eap7-bouncycastle-pkix-0:1.56.0-4.redhat_2.2.ep7.el7
  • eap7-bouncycastle-prov-0:1.56.0-4.redhat_2.2.ep7.el7
  • eap7-codehaus-jackson-0:1.9.13-7.redhat_4.1.ep7.el7
  • eap7-codehaus-jackson-core-asl-0:1.9.13-7.redhat_4.1.ep7.el7
  • eap7-codehaus-jackson-jaxrs-0:1.9.13-7.redhat_4.1.ep7.el7
  • eap7-codehaus-jackson-mapper-asl-0:1.9.13-7.redhat_4.1.ep7.el7
  • eap7-codehaus-jackson-xc-0:1.9.13-7.redhat_4.1.ep7.el7
  • eap7-codemodel-0:2.2.11-10.redhat_4.1.ep7.el7
  • eap7-commons-logging-jboss-logmanager-0:1.0.2-2.Final_redhat_1.1.ep7.el7
  • eap7-cryptacular-0:1.2.0-3.redhat_1.1.ep7.el7
  • eap7-cxf-xjc-boolean-0:3.0.5-3.redhat_2.1.ep7.el7
  • eap7-cxf-xjc-bug986-0:3.0.5-3.redhat_2.1.ep7.el7
  • eap7-cxf-xjc-dv-0:3.0.5-3.redhat_2.1.ep7.el7
  • eap7-cxf-xjc-runtime-0:3.0.5-3.redhat_2.1.ep7.el7
  • eap7-cxf-xjc-ts-0:3.0.5-3.redhat_2.1.ep7.el7
  • eap7-ecj-0:4.6.1-1.redhat_1.1.ep7.el7
  • eap7-glassfish-concurrent-0:1.0.0-3.redhat_1.1.ep7.el7
  • eap7-glassfish-el-0:3.0.1-2.b08_redhat_1.1.ep7.el7
  • eap7-glassfish-el-impl-0:3.0.1-2.b08_redhat_1.1.ep7.el7
  • eap7-glassfish-jaf-0:1.1.1-21.redhat_5.1.ep7.el7
  • eap7-glassfish-javamail-0:1.5.6-4.redhat_1.1.ep7.el7
  • eap7-glassfish-jaxb-0:2.2.11-10.redhat_4.1.ep7.el7
  • eap7-glassfish-jsf-0:2.2.13-5.SP4_redhat_1.1.ep7.el7
  • eap7-glassfish-json-0:1.0.4-4.redhat_1.1.ep7.el7
  • eap7-guava-0:20.0.0-1.redhat_1.1.ep7.el7
  • eap7-guava-libraries-0:20.0.0-1.redhat_1.1.ep7.el7
  • eap7-h2database-0:1.4.193-4.redhat_2.1.ep7.el7
  • eap7-hibernate-0:5.1.10-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-commons-annotations-0:5.0.1-3.Final_redhat_2.1.ep7.el7
  • eap7-hibernate-core-0:5.1.10-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-entitymanager-0:5.1.10-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-envers-0:5.1.10-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-infinispan-0:5.1.10-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-java8-0:5.1.10-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-jpa-2.1-api-0:1.0.0-3.Final_redhat_2.1.ep7.el7
  • eap7-hibernate-search-0:5.5.8-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-search-backend-jgroups-0:5.5.8-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-search-backend-jms-0:5.5.8-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-search-engine-0:5.5.8-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-search-orm-0:5.5.8-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-search-serialization-avro-0:5.5.8-1.Final_redhat_1.1.ep7.el7
  • eap7-hibernate-validator-0:5.3.5-3.Final_redhat_2.1.ep7.el7
  • eap7-hibernate-validator-cdi-0:5.3.5-3.Final_redhat_2.1.ep7.el7
  • eap7-httpcomponents-asyncclient-0:4.1.2-1.redhat_1.1.ep7.el7
  • eap7-httpcomponents-client-0:4.5.2-1.redhat_1.1.ep7.el7
  • eap7-httpcomponents-core-0:4.4.4-2.redhat_1.1.ep7.el7
  • eap7-infinispan-0:8.2.8-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-cachestore-jdbc-0:8.2.8-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-cachestore-remote-0:8.2.8-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-client-hotrod-0:8.2.8-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-commons-0:8.2.8-1.Final_redhat_1.1.ep7.el7
  • eap7-infinispan-core-0:8.2.8-1.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-0:1.4.6-2.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-common-api-0:1.4.6-2.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-common-impl-0:1.4.6-2.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-common-spi-0:1.4.6-2.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-core-api-0:1.4.6-2.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-core-impl-0:1.4.6-2.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-deployers-common-0:1.4.6-2.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-jdbc-0:1.4.6-2.Final_redhat_1.1.ep7.el7
  • eap7-ironjacamar-validator-0:1.4.6-2.Final_redhat_1.1.ep7.el7
  • eap7-jackson-annotations-0:2.8.9-1.redhat_1.1.ep7.el7
  • eap7-jackson-core-0:2.8.9-1.redhat_1.1.ep7.el7
  • eap7-jackson-databind-0:2.8.9-1.redhat_1.1.ep7.el7
  • eap7-jackson-datatype-jdk8-0:2.8.9-1.redhat_1.1.ep7.el7
  • eap7-jackson-datatype-jsr310-0:2.8.9-1.redhat_1.1.ep7.el7
  • eap7-jackson-jaxrs-base-0:2.8.9-1.redhat_1.1.ep7.el7
  • eap7-jackson-jaxrs-json-provider-0:2.8.9-1.redhat_1.1.ep7.el7
  • eap7-jackson-module-jaxb-annotations-0:2.8.9-1.redhat_1.1.ep7.el7
  • eap7-jackson-modules-java8-0:2.8.9-1.redhat_1.1.ep7.el7
  • eap7-jandex-0:2.0.3-1.Final_redhat_1.1.ep7.el7
  • eap7-jansi-0:1.16.0-5.redhat_4.1.ep7.el7
  • eap7-java-classmate-0:1.3.3-1.redhat_1.1.ep7.el7
  • eap7-javassist-0:3.20.0-2.GA_redhat_3.1.ep7.el7
  • eap7-jaxb-core-0:2.2.11-10.redhat_4.1.ep7.el7
  • eap7-jaxb-jxc-0:2.2.11-10.redhat_4.1.ep7.el7
  • eap7-jaxb-runtime-0:2.2.11-10.redhat_4.1.ep7.el7
  • eap7-jaxb-xjc-0:2.2.11-10.redhat_4.1.ep7.el7
  • eap7-jaxbintros-0:1.0.2-19.GA_redhat_8.1.ep7.el7
  • eap7-jaxen-0:1.1.6-3.redhat_1.1.ep7.el7
  • eap7-jberet-0:1.2.4-3.Final_redhat_1.1.ep7.el7
  • eap7-jberet-core-0:1.2.4-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-aesh-0:0.66.19-2.redhat_1.1.ep7.el7
  • eap7-jboss-annotations-api_1.2_spec-0:1.0.0-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-classfilewriter-0:1.2.1-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-concurrency-api_1.0_spec-0:1.0.0-4.Final_redhat_1.1.ep7.el7
  • eap7-jboss-connector-api_1.7_spec-0:1.0.0-5.Final_redhat_1.1.ep7.el7
  • eap7-jboss-dmr-0:1.4.1-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-ejb-api_3.2_spec-0:1.0.0-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-ejb-client-0:4.0.9-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-ejb3-ext-api-0:2.2.0-4.Final_redhat_1.1.ep7.el7
  • eap7-jboss-el-api_3.0_spec-0:1.0.9-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-genericjms-0:2.0.0-4.Final_redhat_1.1.ep7.el7
  • eap7-jboss-iiop-client-0:1.0.1-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-interceptors-api_1.2_spec-0:1.0.0-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-invocation-0:1.5.0-5.Final_redhat_1.1.ep7.el7
  • eap7-jboss-jacc-api_1.5_spec-0:1.0.1-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-jaspi-api_1.1_spec-0:1.0.0-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-jaxb-api_2.2_spec-0:1.0.4-6.Final_redhat_4.1.ep7.el7
  • eap7-jboss-jaxrpc-api_1.1_spec-0:1.0.1-8.Final_redhat_5.1.ep7.el7
  • eap7-jboss-jaxrs-api_2.0_spec-0:1.0.0-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-jaxws-api_2.2_spec-0:2.0.4-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-jms-api_2.0_spec-0:1.0.1-4.Final_redhat_1.1.ep7.el7
  • eap7-jboss-jsf-api_2.2_spec-0:2.2.13-4.redhat_1.1.ep7.el7
  • eap7-jboss-jsp-api_2.3_spec-0:1.0.1-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-logmanager-0:2.0.7-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-marshalling-0:2.0.2-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-marshalling-river-0:2.0.2-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-0:10.0.2-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-appclient-0:10.0.2-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-common-0:10.0.2-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-ear-0:10.0.2-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-ejb-0:10.0.2-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-metadata-web-0:10.0.2-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-modules-0:1.6.0-11.Final_redhat_1.1.ep7.el7
  • eap7-jboss-openjdk-orb-0:8.0.8-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-remoting-0:5.0.5-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-remoting-jmx-0:3.0.0-8.Final_redhat_1.1.ep7.el7
  • eap7-jboss-saaj-api_1.3_spec-0:1.0.4-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-seam-int-0:7.0.0-5.GA_redhat_2.1.ep7.el7
  • eap7-jboss-security-xacml-0:2.0.8-16.Final_redhat_8.1.ep7.el7
  • eap7-jboss-server-migration-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-cli-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-core-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-eap6.4-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-eap7.0-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-wildfly10.0-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-wildfly10.1-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-wildfly8.2-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-wildfly9.0-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-4.Final_redhat_4.1.ep7.el7
  • eap7-jboss-servlet-api_3.1_spec-0:1.0.0-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-transaction-api_1.2_spec-0:1.0.1-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-transaction-spi-0:7.6.0-1.Final_redhat_1.1.ep7.el7
  • eap7-jboss-vfs-0:3.2.12-2.Final_redhat_1.1.ep7.el7
  • eap7-jboss-websocket-api_1.1_spec-0:1.1.1-3.Final_redhat_1.1.ep7.el7
  • eap7-jboss-weld-2.2-api-0:2.4.0-2.SP1_redhat_1.1.ep7.el7
  • eap7-jboss-xnio-base-0:3.5.4-1.Final_redhat_1.1.ep7.el7
  • eap7-jbossws-common-tools-0:1.2.4-1.Final_redhat_1.1.ep7.el7
  • eap7-jbossws-cxf-0:5.1.9-2.Final_redhat_1.1.ep7.el7
  • eap7-jbossws-jaxws-undertow-httpspi-0:1.0.1-2.Final_redhat_1.1.ep7.el7
  • eap7-jbossws-spi-0:3.1.4-3.Final_redhat_1.1.ep7.el7
  • eap7-jcl-over-slf4j-0:1.7.22-2.redhat_1.1.ep7.el7
  • eap7-jettison-0:1.3.8-1.redhat_1.1.ep7.el7
  • eap7-jgroups-0:3.6.13-2.Final_redhat_2.1.ep7.el7
  • eap7-jgroups-azure-0:1.1.0-1.Final_redhat_1.1.ep7.el7
  • eap7-joda-time-0:2.9.7-1.redhat_1.1.ep7.el7
  • eap7-jsoup-0:1.8.3-3.redhat_2.1.ep7.el7
  • eap7-jul-to-slf4j-stub-0:1.0.1-6.Final_redhat_3.1.ep7.el7
  • eap7-mod_cluster-0:1.3.7-1.Final_redhat_1.1.ep7.el7
  • eap7-mustache-java-0:0.9.4-1.redhat_1.1.ep7.el7
  • eap7-mustache-java-compiler-0:0.9.4-1.redhat_1.1.ep7.el7
  • eap7-narayana-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-narayana-compensations-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-narayana-jbosstxbridge-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-narayana-jbossxts-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-narayana-jts-idlj-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-narayana-jts-integration-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-narayana-restat-api-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-narayana-restat-bridge-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-narayana-restat-integration-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-narayana-restat-util-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-narayana-txframework-0:5.5.30-2.Final_redhat_1.1.ep7.el7
  • eap7-neethi-0:3.0.3-3.redhat_1.1.ep7.el7
  • eap7-netty-0:4.1.9-1.Final_redhat_1.1.ep7.el7
  • eap7-netty-all-0:4.1.9-1.Final_redhat_1.1.ep7.el7
  • eap7-netty-xnio-transport-0:0.1.2-1.Final_redhat_1.1.ep7.el7
  • eap7-objectweb-asm-0:3.3.1-14.redhat_13.1.ep7.el7
  • eap7-picketbox-0:5.0.2-2.Final_redhat_1.1.ep7.el7
  • eap7-picketbox-commons-0:1.0.0-3.final_redhat_5.1.ep7.el7
  • eap7-picketbox-infinispan-0:5.0.2-2.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-atom-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-cdi-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-client-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-crypto-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jackson-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jackson2-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jaxb-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jaxrs-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jettison-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jose-jwt-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-jsapi-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-json-p-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-multipart-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-spring-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-validator-provider-11-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-resteasy-yaml-provider-0:3.0.24-1.Final_redhat_1.1.ep7.el7
  • eap7-rngom-0:2.2.11-10.redhat_4.1.ep7.el7
  • eap7-shibboleth-java-support-0:7.1.1-3.redhat_2.1.ep7.el7
  • eap7-slf4j-0:1.7.22-2.redhat_1.1.ep7.el7
  • eap7-slf4j-api-0:1.7.22-2.redhat_1.1.ep7.el7
  • eap7-slf4j-ext-0:1.7.22-2.redhat_1.1.ep7.el7
  • eap7-snakeyaml-0:1.17.0-1.redhat_1.1.ep7.el7
  • eap7-staxmapper-0:1.3.0-1.Final_redhat_1.1.ep7.el7
  • eap7-sun-saaj-1.3-impl-0:1.3.16-16.SP1_redhat_6.1.ep7.el7
  • eap7-sun-ws-metadata-2.0-api-0:1.0.0-6.MR1_redhat_8.1.ep7.el7
  • eap7-taglibs-standard-compat-0:1.2.6-1.RC1_redhat_1.1.ep7.el7
  • eap7-taglibs-standard-impl-0:1.2.6-1.RC1_redhat_1.1.ep7.el7
  • eap7-taglibs-standard-spec-0:1.2.6-1.RC1_redhat_1.1.ep7.el7
  • eap7-txw2-0:2.2.11-10.redhat_4.1.ep7.el7
  • eap7-undertow-0:1.4.18-2.Final_redhat_2.1.ep7.el7
  • eap7-undertow-jastow-0:2.0.2-1.Final_redhat_1.1.ep7.el7
  • eap7-undertow-server-0:1.0.1-1.Final_redhat_1.1.ep7.el7
  • eap7-vdx-core-0:1.1.6-1.redhat_1.1.ep7.el7
  • eap7-vdx-wildfly-0:1.1.6-1.redhat_1.1.ep7.el7
  • eap7-weld-core-0:2.4.3-1.Final_redhat_1.1.ep7.el7
  • eap7-weld-core-impl-0:2.4.3-1.Final_redhat_1.1.ep7.el7
  • eap7-weld-core-jsf-0:2.4.3-1.Final_redhat_1.1.ep7.el7
  • eap7-weld-probe-core-0:2.4.3-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-0:7.1.0-64.GA_redhat_11.1.ep7.el7
  • eap7-wildfly-client-config-0:1.0.0-7.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-common-0:1.2.0-10.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-discovery-client-0:1.0.0-9.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-elytron-0:1.1.7-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-elytron-tool-0:1.0.5-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-http-client-common-0:1.0.8-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-http-ejb-client-0:1.0.8-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-http-naming-client-0:1.0.8-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-http-transaction-client-0:1.0.8-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-javadocs-0:7.1.0-27.GA_redhat_11.1.ep7.el7
  • eap7-wildfly-modules-0:7.1.0-64.GA_redhat_11.1.ep7.el7
  • eap7-wildfly-naming-client-0:1.0.7-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-openssl-0:1.0.2-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-openssl-java-0:1.0.2-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-openssl-linux-0:1.0.2-13.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-openssl-linux-debuginfo-0:1.0.2-13.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-transaction-client-0:1.0.2-1.Final_redhat_1.1.ep7.el7
  • eap7-wildfly-web-console-eap-0:2.9.15-2.Final_redhat_1.1.ep7.el7
  • eap7-woodstox-core-0:5.0.3-1.redhat_1.1.ep7.el7
  • eap7-wss4j-0:2.1.10-1.redhat_1.1.ep7.el7
  • eap7-wss4j-bindings-0:2.1.10-1.redhat_1.1.ep7.el7
  • eap7-wss4j-policy-0:2.1.10-1.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-common-0:2.1.10-1.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-dom-0:2.1.10-1.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-policy-stax-0:2.1.10-1.redhat_1.1.ep7.el7
  • eap7-wss4j-ws-security-stax-0:2.1.10-1.redhat_1.1.ep7.el7
  • eap7-xml-security-0:2.0.8-2.redhat_1.1.ep7.el7
  • eap7-xom-0:1.2.10-2.redhat_1.1.ep7.el7
  • eap7-jboss-ec2-eap-0:7.1.0-5.GA_redhat_5.ep7.el6
  • eap7-jboss-ec2-eap-0:7.1.0-5.GA_redhat_5.ep7.el7
  • eap7-jboss-ec2-eap-samples-0:7.1.0-5.GA_redhat_5.ep7.el6
  • eap7-jboss-ec2-eap-samples-0:7.1.0-5.GA_redhat_5.ep7.el7