Vulnerabilities > CVE-2017-7514 - Cross-site Scripting vulnerability in Redhat Satellite

047910
CVSS 5.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
NONE
network
low complexity
redhat
CWE-79
nessus

Summary

A cross-site scripting (XSS) flaw was found in how the failed action entry is processed in Red Hat Satellite before version 5.8.0. A user able to specify a failed action could exploit this flaw to perform XSS attacks against other Satellite users.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

NASL familyRed Hat Local Security Checks
NASL idREDHAT-RHSA-2017-1558.NASL
descriptionRed Hat Satellite 5 for RHEL 6.0 is now available. Updated packages which add various enhancements are now available for Red Hat Satellite 5. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Satellite provides a solution to organizations requiring absolute control over and privacy of the maintenance and package deployment of their servers. It allows organizations to utilize the benefits of Red Hat Network (RHN) without having to provide public Internet access to their servers or other client systems. Security Fix(es) : A cross-site scripting (XSS) flaw was found in how the failed action entry is processed in Satellite 5. A user able to specify a failed action could exploit this flaw to perform XSS attacks against other Satellite users. (CVE-2017-7514) This issue was discovered by Jan Hutar (Red Hat). This update introduces Red Hat Satellite 5.8.0. For the full list of new features included in this release, see the Release Notes document at : https://access.redhat.com/documentation/en-US/Red_Hat_Satellite/5.8/ Note: Red Hat Satellite 5.8 and Red Hat Satellite Proxy 5.8 are available for installation on Red Hat Enterprise Linux Server 6. For full details, including supported architecture combinations, refer to the Red Hat Satellite 5.8 Installation Guide. All users of Red Hat Satellite are advised to install this newly released version.
last seen2020-06-01
modified2020-06-02
plugin id100983
published2017-06-22
reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/100983
titleRHEL 6 : Satellite Server (RHSA-2017:1558)
code
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2017:1558. The text 
# itself is copyright (C) Red Hat, Inc.
#

include("compat.inc");

if (description)
{
  script_id(100983);
  script_version("3.12");
  script_cvs_date("Date: 2019/10/24 15:35:43");

  script_cve_id("CVE-2017-7514");
  script_xref(name:"RHSA", value:"2017:1558");

  script_name(english:"RHEL 6 : Satellite Server (RHSA-2017:1558)");
  script_summary(english:"Checks the rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Red Hat host is missing one or more security updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Red Hat Satellite 5 for RHEL 6.0 is now available. Updated packages
which add various enhancements are now available for Red Hat Satellite
5.

Red Hat Product Security has rated this update as having a security
impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

Red Hat Satellite provides a solution to organizations requiring
absolute control over and privacy of the maintenance and package
deployment of their servers. It allows organizations to utilize the
benefits of Red Hat Network (RHN) without having to provide public
Internet access to their servers or other client systems.

Security Fix(es) :

A cross-site scripting (XSS) flaw was found in how the failed action
entry is processed in Satellite 5. A user able to specify a failed
action could exploit this flaw to perform XSS attacks against other
Satellite users. (CVE-2017-7514)

This issue was discovered by Jan Hutar (Red Hat).

This update introduces Red Hat Satellite 5.8.0. For the full list of
new features included in this release, see the Release Notes document
at :

https://access.redhat.com/documentation/en-US/Red_Hat_Satellite/5.8/

Note: Red Hat Satellite 5.8 and Red Hat Satellite Proxy 5.8 are
available for installation on Red Hat Enterprise Linux Server 6. For
full details, including supported architecture combinations, refer to
the Red Hat Satellite 5.8 Installation Guide.

All users of Red Hat Satellite are advised to install this newly
released version."
  );
  # https://access.redhat.com/documentation/en-US/Red_Hat_Satellite/5.8/
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/documentation/en-us/red_hat_satellite/5.8/"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/errata/RHSA-2017:1558"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://access.redhat.com/security/cve/cve-2017-7514"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-Filesys-Df");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-Filesys-Df-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-Params-Validate");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-Params-Validate-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-postgresql95-postgresql");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-postgresql95-postgresql-contrib");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-postgresql95-postgresql-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-postgresql95-postgresql-libs");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-postgresql95-postgresql-pltcl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-postgresql95-postgresql-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rh-postgresql95-runtime");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:satellite-repo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-base-minimal");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-dobby");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-postgresql-server");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:spacewalk-setup-postgresql");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/07/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/06/20");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/06/22");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Red Hat Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2017:1558";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_NOTE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;

  if (! (rpm_exists(release:"RHEL6", rpm:"spacewalk-admin-"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "Satellite Server");

  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"perl-Filesys-Df-0.92-8.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"perl-Filesys-Df-0.92-8.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"perl-Filesys-Df-debuginfo-0.92-8.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"perl-Filesys-Df-debuginfo-0.92-8.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"perl-Params-Validate-0.92-3.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"perl-Params-Validate-debuginfo-0.92-3.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"rh-postgresql95-postgresql-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rh-postgresql95-postgresql-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"rh-postgresql95-postgresql-contrib-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rh-postgresql95-postgresql-contrib-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"rh-postgresql95-postgresql-debuginfo-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rh-postgresql95-postgresql-debuginfo-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"rh-postgresql95-postgresql-libs-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rh-postgresql95-postgresql-libs-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"rh-postgresql95-postgresql-pltcl-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rh-postgresql95-postgresql-pltcl-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"rh-postgresql95-postgresql-server-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rh-postgresql95-postgresql-server-9.5.4-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"rh-postgresql95-runtime-2.2-3.el6")) flag++;
  if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"rh-postgresql95-runtime-2.2-3.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"satellite-repo-5.8.0.2-2.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"spacewalk-base-minimal-2.5.2-11.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"spacewalk-dobby-2.5.2-11.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"spacewalk-postgresql-server-9.5-1.el6")) flag++;
  if (rpm_check(release:"RHEL6", reference:"spacewalk-setup-postgresql-2.5.0-27.el6")) flag++;

  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_NOTE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "perl-Filesys-Df / perl-Filesys-Df-debuginfo / perl-Params-Validate / etc");
  }
}

Redhat

advisories
rhsa
idRHSA-2017:1558
rpms
  • ace-editor-0:1.1.3-3.el6sat
  • antlr-0:2.7.7-7.ep5.el6
  • apache-commons-beanutils-0:1.8.3-10.redhat_2.ep6.el6
  • apache-commons-cli-0:1.2-7.5.redhat_2.ep6.el6.4
  • bootstrap-0:3.0.0-4.el6sat
  • bootstrap-datepicker-0:1.3.0-2.el6sat
  • c3p0-0:0.9.1.2-2.ep5.el6
  • cdn-sync-mappings-0:2.2-1.el6sat
  • cglib-0:2.2-5.6.ep5.el6
  • cobbler-0:2.0.7-66.el6sat
  • cobbler-loaders-0:1.0.3-1.el6sat
  • concurrent-0:1.3.4-10.1.5_jboss_update1.ep5.el6
  • cx_Oracle-0:5.1.2-6.el6sat
  • cx_Oracle-debuginfo-0:5.1.2-6.el6sat
  • dojo-0:1.6.1-1.el6sat
  • dom4j-0:1.6.1-11.1.ep5.el6
  • dwr-0:3.0rc2-7.el6sat
  • font-awesome-0:4.0.3-1.el6sat
  • glassfish-jsf-0:1.2_13-3.1.4.ep5.el6
  • hibernate3-1:3.3.2-1.3.GA_CP04.ep5.el6
  • jabberd-0:2.2.8-23.el6sat
  • jabberd-debuginfo-0:2.2.8-23.el6sat
  • jabberpy-0:0.5-0.22.el6sat
  • jakarta-commons-chain-0:1.2-2.2.2.ep5.el6
  • jakarta-commons-codec-0:1.3-11.7.el6
  • jakarta-commons-codec-debuginfo-0:1.3-11.7.el6
  • jakarta-commons-digester-0:1.8.1-8.1.1.1.ep5.el6
  • jakarta-commons-el-0:1.0-19.2.1.1.ep5.el6
  • jakarta-commons-fileupload-1:1.1.1-7.4.ep5.el6
  • jakarta-commons-io-0:1.4-4.ep5.el6
  • jakarta-commons-lang-0:2.4-1.1.el6
  • jakarta-commons-logging-0:1.1.1-1.ep5.el6
  • jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6
  • jakarta-commons-parent-0:11-2.1.2.ep5.el6
  • jakarta-commons-validator-0:1.3.1-7.5.2.ep5.el6
  • jakarta-oro-0:2.0.8-6.6.el6
  • jakarta-oro-debuginfo-0:2.0.8-6.6.el6
  • jakarta-taglibs-standard-0:1.1.1-12.ep5.el6
  • java-1.8.0-ibm-1:1.8.0.4.1-1jpp.1.el6_8
  • java-1.8.0-ibm-devel-1:1.8.0.4.1-1jpp.1.el6_8
  • javassist-0:3.12.0-6.SP1.ep5.el6
  • jboss-javaee-poms-0:5.0.1-2.9.ep5.el6
  • jboss-transaction-1.0.1-api-0:5.0.1-2.9.ep5.el6
  • jcommon-0:1.0.16-1.2.2.ep5.el6
  • jdom-0:1.1.1-1.el6
  • jfreechart-0:1.0.13-2.3.2.1.1.ep5.el6
  • jpam-0:0.4-28.el6sat
  • jpam-debuginfo-0:0.4-28.el6sat
  • jquery-timepicker-0:1.3.3-1.el6sat
  • jquery-ui-0:1.10.4.custom-2.el6sat
  • libgsasl-0:1.4.0-5.el6sat
  • libgsasl-debuginfo-0:1.4.0-5.el6sat
  • libntlm-0:1.0-4.el6sat
  • libntlm-debuginfo-0:1.0-4.el6sat
  • momentjs-0:2.6.0-2.2.el6sat
  • nutch-0:1.0-0.16.20081201040121nightly.el6sat
  • objectweb-asm-0:3.2-2.1.el6
  • oracle-config-0:1.1-7.el6sat
  • oracle-instantclient-basic-0:10.2.0-47.el6sat
  • oracle-instantclient-selinux-0:10.2.0.19-6.el6sat
  • oracle-instantclient-sqlplus-0:10.2.0-47.el6sat
  • oracle-instantclient-sqlplus-selinux-0:10.2.0.19-6.el6sat
  • oracle-nofcontext-selinux-0:0.1.23.36-1.el6sat
  • osa-common-0:5.11.63-11.el6sat
  • osa-dispatcher-0:5.11.63-11.el6sat
  • osa-dispatcher-selinux-0:5.11.63-11.el6sat
  • oscache-0:2.2-3.ep5.el6
  • patternfly1-0:1.0.5-10.el6sat
  • perl-Class-Singleton-0:1.4-6.el6
  • perl-DBD-Oracle-0:1.62-3.el6sat
  • perl-DBD-Oracle-debuginfo-0:1.62-3.el6sat
  • perl-DateTime-1:0.5300-1.el6
  • perl-DateTime-debuginfo-1:0.5300-1.el6
  • perl-Filesys-Df-0:0.92-8.el6sat
  • perl-Filesys-Df-debuginfo-0:0.92-8.el6sat
  • perl-Frontier-RPC-Client-0:0.07b4p1-10.el6
  • perl-List-MoreUtils-0:0.22-10.el6
  • perl-List-MoreUtils-debuginfo-0:0.22-10.el6
  • perl-Mail-RFC822-Address-0:0.3-12.el6sat
  • perl-Params-Validate-0:0.92-3.el6
  • perl-Params-Validate-debuginfo-0:0.92-3.el6
  • perl-Satcon-0:2.5.0-2.el6sat
  • perl-Term-Completion-0:1.00-9.el6sat.2
  • perl-TermReadKey-0:2.30-13.el6
  • perl-TermReadKey-debuginfo-0:2.30-13.el6
  • pwstrength-bootstrap-0:1.0.2-4.el6sat
  • pyliblzma-0:0.5.3-14.el6sat
  • pyliblzma-debuginfo-0:0.5.3-14.el6sat
  • python-debian-0:0.1.16-5.el6sat
  • python-gzipstream-0:2.3.3-1.el6sat
  • quartz-0:1.8.4-6.el6sat
  • quartz-oracle-0:1.8.4-6.el6sat
  • redhat-access-plugin-sat5-0:2.1.0-56.el6sat
  • redstone-xmlrpc-0:1.1_20071120-16.el6sat
  • rh-postgresql95-postgresql-0:9.5.4-2.el6
  • rh-postgresql95-postgresql-contrib-0:9.5.4-2.el6
  • rh-postgresql95-postgresql-debuginfo-0:9.5.4-2.el6
  • rh-postgresql95-postgresql-libs-0:9.5.4-2.el6
  • rh-postgresql95-postgresql-pltcl-0:9.5.4-2.el6
  • rh-postgresql95-postgresql-server-0:9.5.4-2.el6
  • rh-postgresql95-runtime-0:2.2-3.el6
  • rhn-i18n-guides-0:5.8.0.3-1.el6sat
  • rhn-i18n-release-notes-0:5.8.0.2-1.el6sat
  • rhnpush-0:5.5.89-20.el6sat
  • roboto-0:1.3-1.el6sat
  • satellite-branding-0:5.8.0.8-1.el6sat
  • satellite-doc-indexes-0:5.8.0-1.el6sat
  • satellite-repo-0:5.8.0.2-2.el6sat
  • satellite-schema-0:5.8.0.31-1.el6sat
  • select2-0:3.4.5-3.el6sat
  • select2-bootstrap-css-0:1.3.0-5.el6sat
  • simple-core-0:3.1.3-7.el6sat
  • sitemesh-0:2.4.2-2.ep6.el6
  • spacecmd-0:2.5.0-14.el6sat
  • spacewalk-admin-0:2.5.0-3.el6sat
  • spacewalk-backend-0:2.5.3-143.el6sat
  • spacewalk-backend-app-0:2.5.3-143.el6sat
  • spacewalk-backend-applet-0:2.5.3-143.el6sat
  • spacewalk-backend-cdn-0:2.5.3-143.el6sat
  • spacewalk-backend-config-files-0:2.5.3-143.el6sat
  • spacewalk-backend-config-files-common-0:2.5.3-143.el6sat
  • spacewalk-backend-config-files-tool-0:2.5.3-143.el6sat
  • spacewalk-backend-iss-0:2.5.3-143.el6sat
  • spacewalk-backend-iss-export-0:2.5.3-143.el6sat
  • spacewalk-backend-libs-0:2.5.3-143.el6sat
  • spacewalk-backend-package-push-server-0:2.5.3-143.el6sat
  • spacewalk-backend-server-0:2.5.3-143.el6sat
  • spacewalk-backend-sql-0:2.5.3-143.el6sat
  • spacewalk-backend-sql-oracle-0:2.5.3-143.el6sat
  • spacewalk-backend-sql-postgresql-0:2.5.3-143.el6sat
  • spacewalk-backend-tools-0:2.5.3-143.el6sat
  • spacewalk-backend-xml-export-libs-0:2.5.3-143.el6sat
  • spacewalk-backend-xmlrpc-0:2.5.3-143.el6sat
  • spacewalk-base-0:2.5.2-11.el6sat
  • spacewalk-base-minimal-0:2.5.2-11.el6sat
  • spacewalk-base-minimal-config-0:2.5.2-11.el6sat
  • spacewalk-certs-tools-0:2.5.0-2.el6sat
  • spacewalk-common-0:2.5.0-10.el6sat
  • spacewalk-config-0:2.6.0-3.el6sat
  • spacewalk-dobby-0:2.5.2-11.el6sat
  • spacewalk-html-0:2.5.2-11.el6sat
  • spacewalk-java-0:2.5.14-89.el6sat
  • spacewalk-java-config-0:2.5.14-89.el6sat
  • spacewalk-java-lib-0:2.5.14-89.el6sat
  • spacewalk-java-oracle-0:2.5.14-89.el6sat
  • spacewalk-java-postgresql-0:2.5.14-89.el6sat
  • spacewalk-oracle-0:2.5.0-10.el6sat
  • spacewalk-postgresql-0:2.5.0-10.el6sat
  • spacewalk-postgresql-server-0:9.5-1.el6sat
  • spacewalk-reports-0:2.5.0-6.el6sat
  • spacewalk-schema-0:2.5.1-49.el6sat
  • spacewalk-search-0:2.5.1-4.el6sat
  • spacewalk-selinux-0:2.3.2-1.el6sat
  • spacewalk-setup-0:2.5.1-22.el6sat
  • spacewalk-setup-jabberd-0:2.3.2-1.el6sat
  • spacewalk-setup-postgresql-0:2.5.0-27.el6sat
  • spacewalk-slf4j-0:1.6.1-6.el6sat
  • spacewalk-ssl-cert-check-1:2.4-1.el6sat
  • spacewalk-taskomatic-0:2.5.14-89.el6sat
  • spacewalk-usix-0:2.7.1-3.el6sat
  • spacewalk-utils-0:2.5.1-23.el6sat
  • stringtree-json-0:2.0.9-10.el6sat
  • struts-0:1.3.10-6.ep5.el6
  • struts-core-0:1.3.10-6.ep5.el6
  • struts-extras-0:1.3.10-6.ep5.el6
  • struts-taglib-0:1.3.10-6.ep5.el6
  • tanukiwrapper-0:3.2.3-15.el6sat
  • tanukiwrapper-debuginfo-0:3.2.3-15.el6sat
  • udns-0:0.1-1.el6sat
  • udns-debuginfo-0:0.1-1.el6sat
  • xalan-j2-0:2.7.0-9.8.el6