Vulnerabilities > CVE-2018-1000632 - XML Injection (aka Blind XPath Injection) vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE

Summary

dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.

Vulnerable Configurations

Part Description Count
Application
Dom4J_Project
5
Application
Oracle
67
Application
Redhat
5
Application
Netapp
5
OS
Debian
1
OS
Redhat
3

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • XML Injection
    An attacker utilizes crafted XML user-controllable input to probe, attack, and inject data into the XML database, using techniques similar to SQL injection. The user-controllable input can allow for unauthorized viewing of data, bypassing authentication or the front-end application for direct XML database access, and possibly altering database information.
  • XPath Injection
    An attacker can craft special user-controllable input consisting of XPath expressions to inject the XML database and bypass authentication or glean information that he normally would not be able to. XPath Injection enables an attacker to talk directly to the XML database, thus bypassing the application completely. XPath Injection results from the failure of an application to properly sanitize input used as part of dynamic XPath expressions used to query an XML database. In order to successfully inject XML and retrieve information from a database, an attacker:

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2405.NASL
    descriptionAccording to the version of the dom4j package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.(CVE-2018-1000632) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-10
    plugin id131897
    published2019-12-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131897
    titleEulerOS 2.0 SP2 : dom4j (EulerOS-SA-2019-2405)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131897);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2018-1000632"
      );
    
      script_name(english:"EulerOS 2.0 SP2 : dom4j (EulerOS-SA-2019-2405)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the dom4j package installed, the EulerOS
    installation on the remote host is affected by the following
    vulnerability :
    
      - dom4j version prior to version 2.1.1 contains a CWE-91:
        XML Injection vulnerability in Class: Element. Methods:
        addElement, addAttribute that can result in an attacker
        tampering with XML documents through XML injection.
        This attack appear to be exploitable via an attacker
        specifying attributes or elements in the XML document.
        This vulnerability appears to have been fixed in 2.1.1
        or later.(CVE-2018-1000632)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2405
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?4ce1c471");
      script_set_attribute(attribute:"solution", value:
    "Update the affected dom4j package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/10");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:dom4j");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(2)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["dom4j-1.6.1-20.h1"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"2", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dom4j");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2569.NASL
    descriptionAccording to the version of the dom4j package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.(CVE-2018-1000632) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-19
    plugin id132286
    published2019-12-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132286
    titleEulerOS 2.0 SP3 : dom4j (EulerOS-SA-2019-2569)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(132286);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/07");
    
      script_cve_id(
        "CVE-2018-1000632"
      );
    
      script_name(english:"EulerOS 2.0 SP3 : dom4j (EulerOS-SA-2019-2569)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the dom4j package installed, the EulerOS
    installation on the remote host is affected by the following
    vulnerability :
    
      - dom4j version prior to version 2.1.1 contains a CWE-91:
        XML Injection vulnerability in Class: Element. Methods:
        addElement, addAttribute that can result in an attacker
        tampering with XML documents through XML injection.
        This attack appear to be exploitable via an attacker
        specifying attributes or elements in the XML document.
        This vulnerability appears to have been fixed in 2.1.1
        or later.(CVE-2018-1000632)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2569
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5afee94a");
      script_set_attribute(attribute:"solution", value:
    "Update the affected dom4j package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/12/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/19");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:dom4j");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(3)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP3", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["dom4j-1.6.1-20.h1"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"3", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dom4j");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-1160.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.21, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management Console (CVE-2018-10934) * dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents (CVE-2018-1000632) * jbossweb: tomcat: host name verification missing in WebSocket client (CVE-2018-8034) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id125034
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125034
    titleRHEL 6 : JBoss EAP (RHSA-2019:1160)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2019:1160. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(125034);
      script_version("1.5");
      script_cvs_date("Date: 2020/01/17");
    
      script_cve_id("CVE-2018-1000632", "CVE-2018-10934", "CVE-2018-8034");
      script_xref(name:"RHSA", value:"2019:1160");
    
      script_name(english:"RHEL 6 : JBoss EAP (RHSA-2019:1160)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Application
    Platform 6.4 for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    Red Hat JBoss Enterprise Application Platform is a platform for Java
    applications based on the JBoss Application Server.
    
    This release of Red Hat JBoss Enterprise Application Platform 6.4.22
    serves as a replacement for Red Hat JBoss Enterprise Application
    Platform 6.4.21, and includes bug fixes and enhancements, which are
    documented in the Release Notes document linked to in the References.
    
    Security Fix(es) :
    
    * admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss
    Management Console (CVE-2018-10934)
    
    * dom4j: XML Injection in Class: Element. Methods: addElement,
    addAttribute which can impact the integrity of XML documents
    (CVE-2018-1000632)
    
    * jbossweb: tomcat: host name verification missing in WebSocket client
    (CVE-2018-8034)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, and other related information, refer to the CVE page(s)
    listed in the References section.
    
    All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red
    Hat Enterprise Linux 6 are advised to upgrade to these updated
    packages. The JBoss server process must be restarted for the update to
    take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-US/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2019:1160"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-8034"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-10934"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2018-1000632"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-cxf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:dom4j-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hornetq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-impl-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-common-spi-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-core-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-core-impl-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-deployers-common-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-jdbc-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-spec-api-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ironjacamar-validator-eap6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-client-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-clustering");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-cmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-configadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-connector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-console");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-controller-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-core-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-deployment-repository");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-deployment-scanner");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-domain-http");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-domain-management");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ee");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ee-deployment");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-ejb3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-host-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jacorb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jaxr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jaxrs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jdr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jpa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-jsr77");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-logging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-management-client-content");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-messaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-modcluster");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-naming");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-network");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi-configadmin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-osgi-service");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-picketlink");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-platform-mbean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-pojo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-process-controller");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-sar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-system-jmx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-threads");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-transactions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-version");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-web");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-webservices");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-weld");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-as-xts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-hal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jboss-remote-naming");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-appclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-bundles");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-domain");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-modules-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-product-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-standalone");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossas-welcome-content-eap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:jbossweb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:resteasy");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/05/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/05/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2019:1160";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"jbossas-welcome-content-eap"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL6", reference:"apache-cxf-2.7.18-8.SP7_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"dom4j-eap6-1.6.1-22.redhat_9.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"hornetq-2.3.25-28.SP29_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-common-api-eap6-1.0.43-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-common-impl-eap6-1.0.43-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-common-spi-eap6-1.0.43-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-core-api-eap6-1.0.43-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-core-impl-eap6-1.0.43-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-deployers-common-eap6-1.0.43-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-eap6-1.0.43-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-jdbc-eap6-1.0.43-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-spec-api-eap6-1.0.43-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"ironjacamar-validator-eap6-1.0.43-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-appclient-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-cli-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-client-all-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-clustering-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-cmp-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-configadmin-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-connector-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-console-2.5.19-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-controller-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-controller-client-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-core-security-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-deployment-repository-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-deployment-scanner-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-domain-http-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-domain-management-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-ee-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-ee-deployment-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-ejb3-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-embedded-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-host-controller-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jacorb-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jaxr-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jaxrs-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jdr-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jmx-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jpa-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jsf-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-jsr77-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-logging-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-mail-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-management-client-content-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-messaging-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-modcluster-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-naming-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-network-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-osgi-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-osgi-configadmin-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-osgi-service-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-picketlink-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-platform-mbean-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-pojo-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-process-controller-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-protocol-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-remoting-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-sar-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-security-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-server-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-system-jmx-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-threads-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-transactions-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-version-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-web-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-webservices-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-weld-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-as-xts-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-hal-2.5.19-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jboss-remote-naming-1.0.15-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-appclient-7.5.22-2.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-bundles-7.5.22-2.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-core-7.5.22-2.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-domain-7.5.22-2.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-javadocs-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-modules-eap-7.5.22-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-product-eap-7.5.22-2.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-standalone-7.5.22-2.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossas-welcome-content-eap-7.5.22-2.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"jbossweb-7.5.30-1.Final_redhat_1.1.ep6.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"resteasy-2.3.23-1.Final_redhat_1.1.ep6.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-cxf / dom4j-eap6 / hornetq / ironjacamar-common-api-eap6 / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1077.NASL
    descriptionThis update for dom4j fixes the following issues : - CVE-2018-1000632: Prevent XML injection vulnerability that allowed an attacker to tamper with XML documents (bsc#1105443) This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2018-10-01
    plugin id117852
    published2018-10-01
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117852
    titleopenSUSE Security Update : dom4j (openSUSE-2018-1077)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-1077.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(117852);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-1000632");
    
      script_name(english:"openSUSE Security Update : dom4j (openSUSE-2018-1077)");
      script_summary(english:"Check for the openSUSE-2018-1077 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for dom4j fixes the following issues :
    
      - CVE-2018-1000632: Prevent XML injection vulnerability
        that allowed an attacker to tamper with XML documents
        (bsc#1105443)
    
    This update was imported from the SUSE:SLE-12:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1105443"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected dom4j packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dom4j");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dom4j-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dom4j-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:dom4j-manual");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:42.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/01");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE42\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "42.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE42.3", reference:"dom4j-1.6.1-31.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"dom4j-demo-1.6.1-31.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"dom4j-javadoc-1.6.1-31.3.2") ) flag++;
    if ( rpm_check(release:"SUSE42.3", reference:"dom4j-manual-1.6.1-31.3.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dom4j / dom4j-demo / dom4j-javadoc / dom4j-manual");
    }
    
  • NASL familyCGI abuses
    NASL idJBOSS_EAP_RHSA-2019-1162.NASL
    descriptionThe version of Red Hat JBoss Enterprise Application Platform (EAP) installed on the remote host is 6.x prior to 6.4.22. It is therefore, affected my multiple vulnerabilities as referenced in the RHSA-2019:1162 advisory: - admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management Console (CVE-2018-10934) - dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents (CVE-2018-1000632) - jbossweb: tomcat: host name verification missing in WebSocket client (CVE-2018-8034) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id132311
    published2019-12-19
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132311
    titleRed Hat JBoss Enterprise Application Platform 6.x < 6.4.22 Multiple Vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-0365.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * wildfly-core: Cross-site scripting (XSS) in JBoss Management Console (CVE-2018-10934) * undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer (CVE-2018-14642) * dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents (CVE-2018-1000632) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id122333
    published2019-02-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122333
    titleRHEL 7 : JBoss EAP (RHSA-2019:0365)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-1161.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.22 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.21, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * admin-cli: wildfly-core: Cross-site scripting (XSS) in JBoss Management Console (CVE-2018-10934) * dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents (CVE-2018-1000632) * jbossweb: tomcat: host name verification missing in WebSocket client (CVE-2018-8034) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 7 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id125035
    published2019-05-14
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125035
    titleRHEL 7 : JBoss EAP (RHSA-2019:1161)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1517.NASL
    descriptionMario Areias discovered that dom4j, a XML framework for Java, was vulnerable to a XML injection attack. An attacker able to specify attributes or elements in the XML document might be able to modify the whole XML document. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id117673
    published2018-09-25
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117673
    titleDebian DLA-1517-1 : dom4j security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1486.NASL
    descriptionThis update for dom4j fixes the following issues : - CVE-2018-1000632: Prevent XML injection that could have resulted in an attacker tampering with XML documents (bsc#1105443). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-12-07
    plugin id119494
    published2018-12-07
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119494
    titleopenSUSE Security Update : dom4j (openSUSE-2018-1486)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1960.NASL
    descriptionAccording to the version of the dom4j package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. (CVE-2018-1000632) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-09-23
    plugin id129117
    published2019-09-23
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129117
    titleEulerOS 2.0 SP5 : dom4j (EulerOS-SA-2019-1960)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-958.NASL
    descriptionThis update for dom4j fixes the following issues : - CVE-2018-1000632: Prevent XML injection that could have resulted in an attacker tampering with XML documents (bsc#1105443). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123387
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123387
    titleopenSUSE Security Update : dom4j (openSUSE-2019-958)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-0364.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es) : * wildfly-core: Cross-site scripting (XSS) in JBoss Management Console (CVE-2018-10934) * undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer (CVE-2018-14642) * dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents (CVE-2018-1000632) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id122332
    published2019-02-20
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122332
    titleRHEL 6 : JBoss EAP (RHSA-2019:0364)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3172.NASL
    descriptionAn update is now available for Red Hat Satellite 6.6 for RHEL 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Red Hat Satellite is a systems management tool for Linux-based infrastructure. It allows for provisioning, remote management, and monitoring of multiple Linux deployments with a single centralized tool. Security Fix(es) : * rubygem-rack: Buffer size in multipart parser allows for denial of service (CVE-2018-16470) * dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents (CVE-2018-1000632) * foreman: authorization bypasses in foreman-tasks leading to information disclosure (CVE-2019-10198) * katello: registry credentials are captured in plain text during repository discovery (CVE-2019-14825) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : This update also fixes several bugs and adds various enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.
    last seen2020-04-23
    modified2019-10-24
    plugin id130187
    published2019-10-24
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130187
    titleRHEL 7 : Satellite Server (RHSA-2019:3172)

Redhat

advisories
  • rhsa
    idRHSA-2019:0362
  • rhsa
    idRHSA-2019:0364
  • rhsa
    idRHSA-2019:0365
  • rhsa
    idRHSA-2019:0380
  • rhsa
    idRHSA-2019:1159
  • rhsa
    idRHSA-2019:1160
  • rhsa
    idRHSA-2019:1161
  • rhsa
    idRHSA-2019:1162
  • rhsa
    idRHSA-2019:3172
rpms
  • eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el6
  • eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el6
  • eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el6
  • eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el6
  • eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el6
  • eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el6
  • eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el6
  • eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el6
  • eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el6
  • eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el6
  • eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el6
  • eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el6
  • eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el6
  • eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el6
  • eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el6
  • eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el6
  • eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el6
  • eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el6
  • eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el6
  • eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el6
  • eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el6
  • eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el6
  • eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el6
  • eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el6
  • eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el6
  • eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el6
  • eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el6
  • eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el6
  • eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el6
  • eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el6
  • eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el6
  • eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el6
  • eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el6
  • eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el6
  • eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el6
  • eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el6
  • eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el6
  • eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el6
  • eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el6
  • eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el6
  • eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7
  • eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7
  • eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7
  • eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7
  • eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7
  • eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7
  • eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7
  • eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7
  • eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7
  • eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7
  • eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7
  • eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7
  • eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7
  • eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7
  • eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7
  • eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7
  • eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7
  • eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7
  • eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7
  • eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7
  • eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7
  • eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7
  • eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7
  • eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7
  • eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7
  • eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7
  • eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7
  • eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7
  • eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7
  • eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7
  • eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7
  • eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7
  • eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7
  • eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7
  • eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7
  • eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7
  • eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7
  • eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7
  • eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7
  • eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7
  • apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el5
  • dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el5
  • hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el5
  • ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5
  • ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el5
  • jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el5
  • jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el5
  • jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el5
  • jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el5
  • jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el5
  • jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el5
  • jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el5
  • jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el5
  • jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5
  • jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el5
  • jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el5
  • jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el5
  • resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el5
  • apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el6
  • dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el6
  • hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el6
  • ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6
  • ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el6
  • jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el6
  • jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el6
  • jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el6
  • jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el6
  • jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el6
  • jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el6
  • jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el6
  • jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el6
  • jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6
  • jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el6
  • jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el6
  • jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el6
  • resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el6
  • apache-cxf-0:2.7.18-8.SP7_redhat_1.1.ep6.el7
  • dom4j-eap6-0:1.6.1-22.redhat_9.1.ep6.el7
  • hornetq-0:2.3.25-28.SP29_redhat_1.1.ep6.el7
  • ironjacamar-common-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-common-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-common-spi-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-core-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-core-impl-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-deployers-common-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-jdbc-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-spec-api-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7
  • ironjacamar-validator-eap6-0:1.0.43-1.Final_redhat_1.1.ep6.el7
  • jboss-as-appclient-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-cli-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-client-all-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-clustering-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-cmp-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-connector-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-console-0:2.5.19-1.Final_redhat_1.1.ep6.el7
  • jboss-as-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-controller-client-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-core-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-deployment-repository-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-deployment-scanner-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-domain-http-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-domain-management-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-ee-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-ee-deployment-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-ejb3-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-embedded-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-host-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jacorb-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jaxr-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jaxrs-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jdr-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jpa-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jsf-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-jsr77-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-logging-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-mail-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-management-client-content-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-messaging-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-modcluster-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-naming-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-network-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-osgi-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-osgi-configadmin-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-osgi-service-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-picketlink-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-platform-mbean-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-pojo-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-process-controller-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-protocol-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-remoting-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-sar-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-security-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-server-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-system-jmx-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-threads-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-transactions-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-version-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-web-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-webservices-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-weld-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-as-xts-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jboss-hal-0:2.5.19-1.Final_redhat_1.1.ep6.el7
  • jboss-remote-naming-0:1.0.15-1.Final_redhat_1.1.ep6.el7
  • jbossas-appclient-0:7.5.22-2.Final_redhat_1.1.ep6.el7
  • jbossas-bundles-0:7.5.22-2.Final_redhat_1.1.ep6.el7
  • jbossas-core-0:7.5.22-2.Final_redhat_1.1.ep6.el7
  • jbossas-domain-0:7.5.22-2.Final_redhat_1.1.ep6.el7
  • jbossas-javadocs-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jbossas-modules-eap-0:7.5.22-1.Final_redhat_1.1.ep6.el7
  • jbossas-product-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7
  • jbossas-standalone-0:7.5.22-2.Final_redhat_1.1.ep6.el7
  • jbossas-welcome-content-eap-0:7.5.22-2.Final_redhat_1.1.ep6.el7
  • jbossweb-0:7.5.30-1.Final_redhat_1.1.ep6.el7
  • resteasy-0:2.3.23-1.Final_redhat_1.1.ep6.el7
  • ansible-runner-0:1.3.4-2.el7ar
  • ansiblerole-foreman_scap_client-0:0.0.3-1.el7sat
  • ansiblerole-insights-client-0:1.6-2.el7sat
  • candlepin-0:2.6.9-1.el7sat
  • candlepin-selinux-0:2.6.9-1.el7sat
  • createrepo_c-0:0.7.4-1.el7sat
  • createrepo_c-debuginfo-0:0.7.4-1.el7sat
  • createrepo_c-libs-0:0.7.4-1.el7sat
  • foreman-0:1.22.0.32-1.el7sat
  • foreman-bootloaders-redhat-0:201901011200-1.el7sat
  • foreman-bootloaders-redhat-tftpboot-0:201901011200-1.el7sat
  • foreman-cli-0:1.22.0.32-1.el7sat
  • foreman-debug-0:1.22.0.32-1.el7sat
  • foreman-discovery-image-1:3.5.4-6.el7sat
  • foreman-ec2-0:1.22.0.32-1.el7sat
  • foreman-gce-0:1.22.0.32-1.el7sat
  • foreman-installer-1:1.22.0.16-1.el7sat
  • foreman-installer-katello-1:1.22.0.16-1.el7sat
  • foreman-journald-0:1.22.0.32-1.el7sat
  • foreman-libvirt-0:1.22.0.32-1.el7sat
  • foreman-openstack-0:1.22.0.32-1.el7sat
  • foreman-ovirt-0:1.22.0.32-1.el7sat
  • foreman-postgresql-0:1.22.0.32-1.el7sat
  • foreman-proxy-0:1.22.0.2-1.el7sat
  • foreman-proxy-content-0:3.12.0-2.el7sat
  • foreman-proxy-journald-0:1.22.0.2-1.el7sat
  • foreman-rackspace-0:1.22.0.32-1.el7sat
  • foreman-selinux-0:1.22.0-1.el7sat
  • foreman-telemetry-0:1.22.0.32-1.el7sat
  • foreman-vmware-0:1.22.0.32-1.el7sat
  • hfsplus-tools-0:332.14-12.el7
  • hfsplus-tools-debuginfo-0:332.14-12.el7
  • katello-0:3.12.0-2.el7sat
  • katello-certs-tools-0:2.6.0-1.el7sat
  • katello-client-bootstrap-0:1.7.3-1.el7sat
  • katello-common-0:3.12.0-2.el7sat
  • katello-debug-0:3.12.0-2.el7sat
  • katello-selinux-0:3.1.1-2.el7sat
  • katello-service-0:3.12.0-2.el7sat
  • kobo-0:0.5.1-1.el7sat
  • libmodulemd-0:1.7.0-1.pulp.el7sat
  • libmodulemd-debuginfo-0:1.7.0-1.pulp.el7sat
  • libsolv-0:0.7.4-3.pulp.el7sat
  • libsolv-debuginfo-0:0.7.4-3.pulp.el7sat
  • libwebsockets-0:2.4.2-2.el7
  • libwebsockets-debuginfo-0:2.4.2-2.el7
  • livecd-tools-1:20.4-1.6.el7sat
  • mod_passenger-0:4.0.18-24.el7sat
  • mod_xsendfile-0:0.12-11.el7sat
  • mod_xsendfile-debuginfo-0:0.12-11.el7sat
  • ostree-0:2017.1-2.atomic.el7
  • ostree-debuginfo-0:2017.1-2.atomic.el7
  • pcp-mmvstatsd-0:0.4-2.el7sat
  • pulp-admin-client-0:2.19.1.1-1.el7sat
  • pulp-docker-admin-extensions-0:3.2.3.1-2.el7sat
  • pulp-docker-plugins-0:3.2.3.1-2.el7sat
  • pulp-katello-0:1.0.3-1.el7sat
  • pulp-maintenance-0:2.19.1.1-1.el7sat
  • pulp-nodes-child-0:2.19.1.1-1.el7sat
  • pulp-nodes-common-0:2.19.1.1-1.el7sat
  • pulp-nodes-parent-0:2.19.1.1-1.el7sat
  • pulp-ostree-admin-extensions-0:1.3.1-2.el7sat
  • pulp-ostree-plugins-0:1.3.1-2.el7sat
  • pulp-puppet-admin-extensions-0:2.19.1-2.el7sat
  • pulp-puppet-plugins-0:2.19.1-2.el7sat
  • pulp-puppet-tools-0:2.19.1-2.el7sat
  • pulp-rpm-admin-extensions-0:2.19.1.1-2.el7sat
  • pulp-rpm-plugins-0:2.19.1.1-2.el7sat
  • pulp-selinux-0:2.19.1.1-1.el7sat
  • pulp-server-0:2.19.1.1-1.el7sat
  • puppet-agent-0:5.5.12-1.el7sat
  • puppet-agent-oauth-0:0.5.1-3.el7sat
  • puppet-foreman_scap_client-0:0.3.19-2.el7sat
  • puppetlabs-stdlib-0:4.25.1-2.el7sat
  • puppetserver-0:5.3.8-1.el7sat
  • pycairo-0:1.16.3-9.el7sat
  • pycairo-debuginfo-0:1.16.3-9.el7sat
  • pygobject3-debuginfo-0:3.28.3-2.el7sat
  • python-billiard-debuginfo-1:3.5.0.3-3.el7sat
  • python-blinker-0:1.3-2.el7sat
  • python-bson-0:3.2-2.el7sat
  • python-gnupg-0:0.3.7-1.el7ui
  • python-gofer-0:2.12.5-5.el7sat
  • python-gofer-qpid-0:2.12.5-5.el7sat
  • python-imgcreate-1:20.4-1.6.el7sat
  • python-kid-0:0.9.6-11.el7sat
  • python-markupsafe-debuginfo-0:0.23-21.el7sat
  • python-mongoengine-0:0.10.5-2.el7sat
  • python-oauth2-0:1.5.211-8.el7sat
  • python-psutil-0:5.0.1-3.el7sat
  • python-psutil-debuginfo-0:5.0.1-3.el7sat
  • python-pulp-agent-lib-0:2.19.1.1-1.el7sat
  • python-pulp-bindings-0:2.19.1.1-1.el7sat
  • python-pulp-client-lib-0:2.19.1.1-1.el7sat
  • python-pulp-common-0:2.19.1.1-1.el7sat
  • python-pulp-docker-common-0:3.2.3.1-2.el7sat
  • python-pulp-integrity-0:2.19.1.1-2.el7sat
  • python-pulp-oid_validation-0:2.19.1.1-1.el7sat
  • python-pulp-ostree-common-0:1.3.1-2.el7sat
  • python-pulp-puppet-common-0:2.19.1-2.el7sat
  • python-pulp-repoauth-0:2.19.1.1-1.el7sat
  • python-pulp-rpm-common-0:2.19.1.1-2.el7sat
  • python-pulp-streamer-0:2.19.1.1-1.el7sat
  • python-pycurl-debuginfo-0:7.43.0.2-4.el7sat
  • python-pymongo-0:3.2-2.el7sat
  • python-pymongo-debuginfo-0:3.2-2.el7sat
  • python-pymongo-gridfs-0:3.2-2.el7sat
  • python-qpid-0:1.35.0-5.el7
  • python-qpid-proton-0:0.28.0-1.el7
  • python-qpid-qmf-0:1.36.0-28.el7amq
  • python-saslwrapper-0:0.22-5.el7sat
  • python-semantic_version-0:2.2.0-6.el7sat
  • python-simplejson-0:3.2.0-1.el7sat
  • python-simplejson-debuginfo-0:3.2.0-1.el7sat
  • python-twisted-debuginfo-0:16.4.1-12.el7sat
  • python-zope-interface-0:4.0.5-4.el7
  • python-zope-interface-debuginfo-0:4.0.5-4.el7
  • python2-amqp-0:2.2.2-5.el7sat
  • python2-ansible-runner-0:1.3.4-2.el7ar
  • python2-anyjson-0:0.3.3-11.el7sat
  • python2-billiard-1:3.5.0.3-3.el7sat
  • python2-celery-0:4.0.2-9.el7sat
  • python2-click-0:6.7-9.el7sat
  • python2-crane-0:3.3.1-9.el7sat
  • python2-daemon-0:2.1.2-7.el7at
  • python2-django-0:1.11.13-1.el7sat
  • python2-flask-1:0.12.2-4.el7sat
  • python2-future-0:0.16.0-11.el7sat
  • python2-gobject-0:3.28.3-2.el7sat
  • python2-gobject-base-0:3.28.3-2.el7sat
  • python2-isodate-0:0.5.4-12.el7sat
  • python2-itsdangerous-0:0.24-15.el7sat
  • python2-jinja2-0:2.10-10.el7sat
  • python2-kombu-10:4.0.2-13.el7sat
  • python2-lockfile-1:0.11.0-10.el7ar
  • python2-markupsafe-0:0.23-21.el7sat
  • python2-nectar-0:1.6.0-1.el7sat
  • python2-okaara-0:1.0.37-2.el7sat
  • python2-pexpect-0:4.6-1.el7at
  • python2-ptyprocess-0:0.5.2-3.el7at
  • python2-pycurl-0:7.43.0.2-4.el7sat
  • python2-solv-0:0.7.4-3.pulp.el7sat
  • python2-twisted-0:16.4.1-12.el7sat
  • python2-vine-10:1.1.3-6.el7sat
  • python2-werkzeug-0:0.12.2-5.el7sat
  • qpid-cpp-client-0:1.36.0-28.el7amq
  • qpid-cpp-client-devel-0:1.36.0-28.el7amq
  • qpid-cpp-debuginfo-0:1.36.0-28.el7amq
  • qpid-cpp-server-0:1.36.0-28.el7amq
  • qpid-cpp-server-linearstore-0:1.36.0-28.el7amq
  • qpid-dispatch-debuginfo-0:1.5.0-4.el7
  • qpid-dispatch-router-0:1.5.0-4.el7
  • qpid-dispatch-tools-0:1.5.0-4.el7
  • qpid-proton-c-0:0.28.0-1.el7
  • qpid-proton-debuginfo-0:0.28.0-1.el7
  • qpid-qmf-0:1.36.0-28.el7amq
  • qpid-tools-0:1.36.0-28.el7amq
  • redhat-access-insights-puppet-0:1.0.0-1.el7sat
  • repoview-0:0.6.6-11.el7sat
  • rhel8-kickstart-setup-0:0.0.2-1.el7sat
  • rubygem-ansi-0:1.4.3-3.el7sat
  • rubygem-bundler_ext-0:0.4.1-3.el7sat
  • rubygem-clamp-0:1.1.2-2.el7sat
  • rubygem-concurrent-ruby-1:1.1.4-2.el7sat
  • rubygem-facter-0:2.4.1-2.el7sat
  • rubygem-faraday-0:0.15.4-1.el7sat
  • rubygem-faraday_middleware-0:0.13.1-1.el7sat
  • rubygem-fast_gettext-0:1.1.0-4.el7sat
  • rubygem-ffi-0:1.4.0-3.el7sat
  • rubygem-ffi-debuginfo-0:1.4.0-3.el7sat
  • rubygem-foreman_scap_client-0:0.4.6-1.el7sat
  • rubygem-gssapi-0:1.1.2-4.el7sat
  • rubygem-hashie-0:2.0.5-5.el7sat
  • rubygem-highline-0:1.7.8-3.el7sat
  • rubygem-infoblox-0:3.0.0-1.el7sat
  • rubygem-journald-logger-0:2.0.4-2.el7sat
  • rubygem-journald-native-0:1.0.11-2.el7sat
  • rubygem-journald-native-debuginfo-0:1.0.11-2.el7sat
  • rubygem-jwt-0:1.2.1-1.el7sat
  • rubygem-kafo-0:3.0.0-1.el7sat
  • rubygem-kafo_parsers-0:1.0.0-1.el7sat
  • rubygem-kafo_wizards-0:0.0.1-2.el7sat
  • rubygem-little-plugger-0:1.1.3-22.el7sat
  • rubygem-logging-0:2.2.2-4.el7sat
  • rubygem-logging-journald-0:2.0.0-2.el7sat
  • rubygem-mime-types-0:1.19-7.el7sat
  • rubygem-multi_json-0:1.12.2-2.el7sat
  • rubygem-multipart-post-0:2.0.0-1.el7sat
  • rubygem-net-ssh-0:4.2.0-1.el7sat
  • rubygem-netrc-0:0.7.7-9.el7sat
  • rubygem-newt-0:0.9.6-3.el7sat
  • rubygem-newt-debuginfo-0:0.9.6-3.el7sat
  • rubygem-oauth-0:0.5.4-2.el7sat
  • rubygem-openscap-0:0.4.7-4.el7sat
  • rubygem-passenger-0:4.0.18-24.el7sat
  • rubygem-passenger-debuginfo-0:4.0.18-24.el7sat
  • rubygem-passenger-native-0:4.0.18-24.el7sat
  • rubygem-passenger-native-libs-0:4.0.18-24.el7sat
  • rubygem-powerbar-0:2.0.1-2.el7sat
  • rubygem-rack-1:1.6.4-3.el7sat
  • rubygem-rack-protection-0:1.5.3-4.el7sat
  • rubygem-rake-0:0.9.2.2-41.el7sat
  • rubygem-rb-inotify-0:0.9.7-5.el7sat
  • rubygem-rest-client-0:1.6.7-7.el7sat
  • rubygem-rkerberos-0:0.1.5-15.el7sat
  • rubygem-rkerberos-debuginfo-0:0.1.5-15.el7sat
  • rubygem-rsec-0:0.4.3-1.el7sat
  • rubygem-rubyipmi-0:0.10.0-3.el7sat
  • rubygem-sinatra-1:1.4.7-3.el7sat
  • rubygem-smart_proxy_ansible-0:3.0.1-1.el7sat
  • rubygem-smart_proxy_dhcp_infoblox-0:0.0.15-1.el7sat
  • rubygem-smart_proxy_dhcp_remote_isc-0:0.0.4-1.el7sat
  • rubygem-smart_proxy_discovery-0:1.0.5-1.el7sat
  • rubygem-smart_proxy_discovery_image-0:1.0.9-2.el7sat
  • rubygem-smart_proxy_dns_infoblox-0:1.0.0-1.el7sat
  • rubygem-smart_proxy_dynflow-0:0.2.2-2.el7sat
  • rubygem-smart_proxy_openscap-0:0.7.2-1.el7sat
  • rubygem-smart_proxy_pulp-0:1.4.1-1.el7sat
  • rubygem-smart_proxy_remote_execution_ssh-0:0.2.1-2.el7sat
  • rubygem-tilt-0:1.3.7-2.git.0.3b416c9.el7sat
  • saslwrapper-0:0.22-5.el7sat
  • saslwrapper-debuginfo-0:0.22-5.el7sat
  • satellite-0:6.6.0-7.el7sat
  • satellite-capsule-0:6.6.0-7.el7sat
  • satellite-cli-0:6.6.0-7.el7sat
  • satellite-common-0:6.6.0-7.el7sat
  • satellite-debug-tools-0:6.6.0-7.el7sat
  • satellite-installer-0:6.6.0.21-1.el7sat
  • tfm-ror52-rubygem-actioncable-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-actionmailer-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-actionpack-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-actionview-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-activejob-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-activemodel-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-activerecord-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-activestorage-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-activesupport-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-arel-0:9.0.0-1.el7sat
  • tfm-ror52-rubygem-builder-0:3.2.3-1.el7sat
  • tfm-ror52-rubygem-coffee-rails-0:4.2.2-1.el7sat
  • tfm-ror52-rubygem-coffee-script-0:2.4.1-1.el7sat
  • tfm-ror52-rubygem-coffee-script-source-0:1.12.2-1.el7sat
  • tfm-ror52-rubygem-concurrent-ruby-0:1.1.4-1.el7sat
  • tfm-ror52-rubygem-crass-0:1.0.4-1.el7sat
  • tfm-ror52-rubygem-erubi-0:1.7.1-1.el7sat
  • tfm-ror52-rubygem-execjs-0:2.7.0-1.el7sat
  • tfm-ror52-rubygem-globalid-0:0.4.1-3.el7sat
  • tfm-ror52-rubygem-i18n-0:1.4.0-1.el7sat
  • tfm-ror52-rubygem-loofah-0:2.2.2-2.el7sat
  • tfm-ror52-rubygem-mail-0:2.7.0-1.el7sat
  • tfm-ror52-rubygem-marcel-0:0.3.2-1.el7sat
  • tfm-ror52-rubygem-method_source-0:0.9.0-1.el7sat
  • tfm-ror52-rubygem-mime-types-0:3.2.2-1.el7sat
  • tfm-ror52-rubygem-mime-types-data-0:3.2018.0812-1.el7sat
  • tfm-ror52-rubygem-mimemagic-0:0.3.2-1.el7sat
  • tfm-ror52-rubygem-mini_mime-0:1.0.0-1.el7sat
  • tfm-ror52-rubygem-mini_portile2-0:2.3.0-1.el7sat
  • tfm-ror52-rubygem-multi_json-0:1.13.1-1.el7sat
  • tfm-ror52-rubygem-mustermann-0:1.0.2-1.el7sat
  • tfm-ror52-rubygem-nio4r-0:2.3.1-1.el7sat
  • tfm-ror52-rubygem-nio4r-debuginfo-0:2.3.1-1.el7sat
  • tfm-ror52-rubygem-nokogiri-0:1.8.4-2.el7sat
  • tfm-ror52-rubygem-nokogiri-debuginfo-0:1.8.4-2.el7sat
  • tfm-ror52-rubygem-rack-0:2.0.6-1.el7sat
  • tfm-ror52-rubygem-rack-protection-0:2.0.3-1.el7sat
  • tfm-ror52-rubygem-rack-test-0:1.1.0-1.el7sat
  • tfm-ror52-rubygem-rails-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-rails-dom-testing-0:2.0.3-3.el7sat
  • tfm-ror52-rubygem-rails-html-sanitizer-0:1.0.4-2.el7sat
  • tfm-ror52-rubygem-railties-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-sinatra-0:2.0.3-1.el7sat
  • tfm-ror52-rubygem-sprockets-0:3.7.2-3.el7sat
  • tfm-ror52-rubygem-sprockets-rails-0:3.2.1-1.el7sat
  • tfm-ror52-rubygem-sqlite3-0:1.3.13-1.el7sat
  • tfm-ror52-rubygem-sqlite3-debuginfo-0:1.3.13-1.el7sat
  • tfm-ror52-rubygem-thor-0:0.20.0-3.el7sat
  • tfm-ror52-rubygem-thread_safe-0:0.3.6-1.el7sat
  • tfm-ror52-rubygem-tilt-0:2.0.8-1.el7sat
  • tfm-ror52-rubygem-turbolinks-0:2.5.4-1.el7sat
  • tfm-ror52-rubygem-tzinfo-0:1.2.5-1.el7sat
  • tfm-ror52-rubygem-websocket-driver-0:0.7.0-1.el7sat
  • tfm-ror52-rubygem-websocket-driver-debuginfo-0:0.7.0-1.el7sat
  • tfm-ror52-rubygem-websocket-extensions-0:0.1.3-1.el7sat
  • tfm-ror52-runtime-0:1.0-4.el7sat
  • tfm-rubygem-activerecord-import-0:1.0.0-4.el7sat
  • tfm-rubygem-activerecord-session_store-0:1.1.1-2.el7sat
  • tfm-rubygem-addressable-0:2.6.0-1.el7sat
  • tfm-rubygem-algebrick-0:0.7.3-6.el7sat
  • tfm-rubygem-ancestry-0:3.0.0-3.el7sat
  • tfm-rubygem-anemone-0:0.7.2-20.el7sat
  • tfm-rubygem-angular-rails-templates-1:1.0.2-4.el7sat
  • tfm-rubygem-apipie-bindings-0:0.2.2-2.el7sat
  • tfm-rubygem-apipie-params-0:0.0.5-5.el7sat
  • tfm-rubygem-apipie-rails-0:0.5.14-1.el7sat
  • tfm-rubygem-audited-0:4.7.1-2.el7sat
  • tfm-rubygem-awesome_print-0:1.8.0-3.el7sat
  • tfm-rubygem-bundler_ext-0:0.4.1-4.el7sat
  • tfm-rubygem-clamp-0:1.1.2-5.el7sat
  • tfm-rubygem-concurrent-ruby-edge-1:0.4.1-1.el7sat
  • tfm-rubygem-css_parser-0:1.4.7-3.el7sat
  • tfm-rubygem-daemons-0:1.2.3-7.el7sat
  • tfm-rubygem-deacon-0:1.0.0-4.el7sat
  • tfm-rubygem-declarative-0:0.0.10-1.el7sat
  • tfm-rubygem-declarative-option-0:0.1.0-1.el7sat
  • tfm-rubygem-deep_cloneable-0:2.3.2-2.el7sat
  • tfm-rubygem-deface-0:1.3.2-1.el7sat
  • tfm-rubygem-diffy-0:3.0.1-6.el7sat
  • tfm-rubygem-domain_name-0:0.5.20160310-4.el7sat
  • tfm-rubygem-dynflow-0:1.2.3-1.el7sat
  • tfm-rubygem-ethon-0:0.12.0-1.el7sat
  • tfm-rubygem-excon-0:0.58.0-3.el7sat
  • tfm-rubygem-facter-0:2.4.0-6.el7sat
  • tfm-rubygem-faraday-0:0.15.4-1.el7sat
  • tfm-rubygem-fast_gettext-0:1.4.1-3.el7sat
  • tfm-rubygem-ffi-0:1.4.0-12.el7sat
  • tfm-rubygem-ffi-debuginfo-0:1.4.0-12.el7sat
  • tfm-rubygem-fog-aws-0:3.5.0-1.el7sat
  • tfm-rubygem-fog-core-0:2.1.0-1.el7sat
  • tfm-rubygem-fog-google-0:1.8.2-1.el7sat
  • tfm-rubygem-fog-json-0:1.2.0-1.el7sat
  • tfm-rubygem-fog-kubevirt-0:1.3.2-1.el7sat
  • tfm-rubygem-fog-libvirt-0:0.6.0-1.el7sat
  • tfm-rubygem-fog-openstack-0:1.0.8-2.el7sat
  • tfm-rubygem-fog-ovirt-0:1.1.5-1.el7sat
  • tfm-rubygem-fog-rackspace-0:0.1.4-3.el7sat
  • tfm-rubygem-fog-vsphere-0:3.2.1-1.el7sat
  • tfm-rubygem-fog-xml-0:0.1.2-7.el7sat
  • tfm-rubygem-foreman-tasks-0:0.15.11.1-1.el7sat
  • tfm-rubygem-foreman-tasks-core-0:0.3.2-1.el7sat
  • tfm-rubygem-foreman_ansible-0:3.0.7.1-1.el7sat
  • tfm-rubygem-foreman_ansible_core-0:3.0.1-1.el7sat
  • tfm-rubygem-foreman_bootdisk-0:15.0.0-1.el7sat
  • tfm-rubygem-foreman_discovery-0:15.0.2-1.el7sat
  • tfm-rubygem-foreman_docker-0:5.0.0.1-1.el7sat
  • tfm-rubygem-foreman_hooks-0:0.3.15-1.el7sat
  • tfm-rubygem-foreman_kubevirt-0:0.1.5.2-1.el7sat
  • tfm-rubygem-foreman_openscap-0:1.0.8-1.el7sat
  • tfm-rubygem-foreman_remote_execution-0:1.8.0.4-1.el7sat
  • tfm-rubygem-foreman_remote_execution_core-0:1.2.0-1.el7sat
  • tfm-rubygem-foreman_templates-0:6.0.3-2.el7sat
  • tfm-rubygem-foreman_theme_satellite-0:4.0.1.7-1.el7sat
  • tfm-rubygem-foreman_virt_who_configure-0:0.4.4-1.el7sat
  • tfm-rubygem-formatador-0:0.2.1-11.el7sat
  • tfm-rubygem-friendly_id-0:5.2.4-2.el7sat
  • tfm-rubygem-get_process_mem-0:0.2.1-3.el7sat
  • tfm-rubygem-gettext-0:3.1.4-10.el7sat
  • tfm-rubygem-gettext_i18n_rails-0:1.8.0-1.el7sat
  • tfm-rubygem-git-0:1.5.0-1.el7sat
  • tfm-rubygem-google-api-client-0:0.23.9-1.el7sat
  • tfm-rubygem-googleauth-0:0.6.7-1.el7sat
  • tfm-rubygem-graphql-0:1.8.14-1.el7sat
  • tfm-rubygem-graphql-batch-0:0.3.10-1.el7sat
  • tfm-rubygem-gssapi-0:1.2.0-6.el7sat
  • tfm-rubygem-hammer_cli-0:0.17.1-2.el7sat
  • tfm-rubygem-hammer_cli_foreman-0:0.17.0.8-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_admin-0:0.0.8-3.el7sat
  • tfm-rubygem-hammer_cli_foreman_ansible-0:0.3.2-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_bootdisk-0:0.1.3.3-5.el7sat
  • tfm-rubygem-hammer_cli_foreman_discovery-0:1.0.1-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_docker-0:0.0.6.4-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_kubevirt-0:0.1.3-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_openscap-0:0.1.7-2.el7sat
  • tfm-rubygem-hammer_cli_foreman_remote_execution-0:0.1.0-3.el7sat
  • tfm-rubygem-hammer_cli_foreman_tasks-0:0.0.13-2.el7sat
  • tfm-rubygem-hammer_cli_foreman_templates-0:0.1.2-2.el7sat
  • tfm-rubygem-hammer_cli_foreman_virt_who_configure-0:0.0.4-1.el7sat
  • tfm-rubygem-hammer_cli_katello-0:0.18.0.6-1.el7sat
  • tfm-rubygem-hashie-0:3.6.0-1.el7sat
  • tfm-rubygem-highline-0:1.7.8-4.el7sat
  • tfm-rubygem-http-0:3.3.0-1.el7sat
  • tfm-rubygem-http-cookie-0:1.0.2-5.el7sat
  • tfm-rubygem-http-form_data-0:2.1.1-1.el7sat
  • tfm-rubygem-http_parser.rb-0:0.6.0-1.el7sat
  • tfm-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7sat
  • tfm-rubygem-httpclient-0:2.8.3-1.el7sat
  • tfm-rubygem-ipaddress-0:0.8.0-11.el7sat
  • tfm-rubygem-jgrep-0:1.3.3-12.el7sat
  • tfm-rubygem-journald-logger-0:2.0.4-2.el7sat
  • tfm-rubygem-journald-native-0:1.0.11-2.el7sat
  • tfm-rubygem-journald-native-debuginfo-0:1.0.11-2.el7sat
  • tfm-rubygem-jwt-0:2.1.0-2.el7sat
  • tfm-rubygem-katello-0:3.12.0.27-1.el7sat
  • tfm-rubygem-kubeclient-0:4.3.0-1.el7sat
  • tfm-rubygem-ldap_fluff-0:0.4.7-3.el7sat
  • tfm-rubygem-little-plugger-0:1.1.3-24.el7sat
  • tfm-rubygem-locale-0:2.0.9-13.el7sat
  • tfm-rubygem-logging-0:2.2.2-5.el7sat
  • tfm-rubygem-logging-journald-0:2.0.0-2.el7sat
  • tfm-rubygem-memoist-0:0.16.0-1.el7sat
  • tfm-rubygem-multipart-post-0:2.0.0-1.el7sat
  • tfm-rubygem-net-ldap-0:0.15.0-3.el7sat
  • tfm-rubygem-net-ping-0:2.0.1-3.el7sat
  • tfm-rubygem-net-scp-0:1.2.1-3.el7sat
  • tfm-rubygem-net-ssh-0:4.2.0-1.el7sat
  • tfm-rubygem-net-ssh-krb-0:0.4.0-3.el7sat
  • tfm-rubygem-netrc-0:0.11.0-3.el7sat
  • tfm-rubygem-oauth-0:0.5.4-3.el7sat
  • tfm-rubygem-optimist-0:3.0.0-1.el7sat
  • tfm-rubygem-os-0:1.0.0-1.el7sat
  • tfm-rubygem-ovirt-engine-sdk-0:4.2.3-3.el7sat
  • tfm-rubygem-ovirt-engine-sdk-debuginfo-0:4.2.3-3.el7sat
  • tfm-rubygem-ovirt_provision_plugin-0:2.0.3-1.el7sat
  • tfm-rubygem-parse-cron-0:0.1.4-4.el7sat
  • tfm-rubygem-passenger-0:4.0.18-10.12.el7sat
  • tfm-rubygem-passenger-debuginfo-0:4.0.18-10.12.el7sat
  • tfm-rubygem-passenger-native-0:4.0.18-10.12.el7sat
  • tfm-rubygem-passenger-native-libs-0:4.0.18-10.12.el7sat
  • tfm-rubygem-pg-0:0.21.0-3.el7sat
  • tfm-rubygem-pg-debuginfo-0:0.21.0-3.el7sat
  • tfm-rubygem-polyglot-0:0.3.5-3.el7sat
  • tfm-rubygem-powerbar-0:2.0.1-2.el7sat
  • tfm-rubygem-prometheus-client-0:0.7.1-3.el7sat
  • tfm-rubygem-promise.rb-0:0.7.4-1.el7sat
  • tfm-rubygem-public_suffix-0:3.0.3-1.el7sat
  • tfm-rubygem-qpid_messaging-0:1.36.0-9.el7sat
  • tfm-rubygem-qpid_messaging-debuginfo-0:1.36.0-9.el7sat
  • tfm-rubygem-quantile-0:0.2.0-3.el7sat
  • tfm-rubygem-rabl-0:0.13.1-2.el7sat
  • tfm-rubygem-rack-cors-0:1.0.2-1.el7sat
  • tfm-rubygem-rack-jsonp-0:1.3.1-7.el7sat
  • tfm-rubygem-rails-i18n-0:5.1.1-2.el7sat
  • tfm-rubygem-rainbow-0:2.2.1-5.el7sat
  • tfm-rubygem-rbovirt-0:0.1.7-2.el7sat
  • tfm-rubygem-rbvmomi-0:2.2.0-1.el7sat
  • tfm-rubygem-record_tag_helper-0:1.0.0-2.el7sat
  • tfm-rubygem-recursive-open-struct-0:1.1.0-1.el7sat
  • tfm-rubygem-redhat_access-0:2.2.8-1.el7sat
  • tfm-rubygem-redhat_access_lib-0:1.1.5-1.el7sat
  • tfm-rubygem-representable-0:3.0.4-1.el7sat
  • tfm-rubygem-responders-0:2.4.0-2.el7sat
  • tfm-rubygem-rest-client-0:2.0.1-4.el7sat
  • tfm-rubygem-retriable-0:3.1.2-1.el7sat
  • tfm-rubygem-roadie-0:3.4.0-1.el7sat
  • tfm-rubygem-roadie-rails-0:2.0.0-1.el7sat
  • tfm-rubygem-robotex-0:1.0.0-21.el7sat
  • tfm-rubygem-ruby-libvirt-0:0.7.0-4.el7sat
  • tfm-rubygem-ruby-libvirt-debuginfo-0:0.7.0-4.el7sat
  • tfm-rubygem-ruby2ruby-0:2.4.0-2.el7sat
  • tfm-rubygem-ruby_parser-0:3.10.1-2.el7sat
  • tfm-rubygem-runcible-0:2.11.0-1.el7sat
  • tfm-rubygem-safemode-0:1.3.5-2.el7sat
  • tfm-rubygem-scoped_search-0:4.1.7-1.el7sat
  • tfm-rubygem-secure_headers-0:6.0.0-1.el7sat
  • tfm-rubygem-sequel-0:5.7.1-2.el7sat
  • tfm-rubygem-sexp_processor-0:4.10.0-5.el7sat
  • tfm-rubygem-signet-0:0.11.0-1.el7sat
  • tfm-rubygem-smart_proxy_dynflow_core-0:0.2.2-1.el7sat
  • tfm-rubygem-sshkey-0:1.9.0-3.el7sat
  • tfm-rubygem-statsd-instrument-0:2.1.4-2.el7sat
  • tfm-rubygem-text-0:1.3.0-7.el7sat
  • tfm-rubygem-typhoeus-0:1.3.1-1.el7sat
  • tfm-rubygem-uber-0:0.1.0-1.el7sat
  • tfm-rubygem-unf-0:0.1.3-7.el7sat
  • tfm-rubygem-unf_ext-0:0.0.6-9.el7sat
  • tfm-rubygem-unf_ext-debuginfo-0:0.0.6-9.el7sat
  • tfm-rubygem-unicode-0:0.4.4.1-6.el7sat
  • tfm-rubygem-unicode-debuginfo-0:0.4.4.1-6.el7sat
  • tfm-rubygem-unicode-display_width-0:1.0.5-5.el7sat
  • tfm-rubygem-validates_lengths_from_database-0:0.5.0-5.el7sat
  • tfm-rubygem-webpack-rails-0:0.9.8-5.el7sat
  • tfm-rubygem-wicked-0:1.3.3-1.el7sat
  • tfm-rubygem-will_paginate-0:3.1.5-3.el7sat
  • tfm-rubygem-x-editable-rails-0:1.5.5-4.el7sat
  • tfm-rubygem-zest-0:0.0.4-1.el7sat
  • tfm-runtime-0:5.0-7.el7sat

References