Vulnerabilities > CVE-2019-10086 - Deserialization of Untrusted Data vulnerability in multiple products

047910
CVSS 7.3 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
LOW
Integrity impact
LOW
Availability impact
LOW

Summary

In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects. We, however were not using this by default characteristic of the PropertyUtilsBean.

Vulnerable Configurations

Part Description Count
Application
Apache
20
Application
Redhat
1
Application
Oracle
112
OS
Debian
1
OS
Opensuse
2
OS
Fedoraproject
2
OS
Redhat
8

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1454.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1454 advisory. - mina-core: Retaining an open socket in close_notify SSL- TLS leading to Information disclosure. (CVE-2019-0231) - apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) - jackson-databind: polymorphic typing issue allows attacker to read arbitrary local files on the server. (CVE-2019-12086) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-30
    modified2020-04-28
    plugin id136038
    published2020-04-28
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136038
    titleRHEL 7 : Satellite 6.7 release. (Important) (RHSA-2020:1454)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2020:1454. The text
    # itself is copyright (C) Red Hat, Inc.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(136038);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/29");
    
      script_cve_id("CVE-2019-0231", "CVE-2019-10086", "CVE-2019-12086");
      script_bugtraq_id(109227);
      script_xref(name:"RHSA", value:"2020:1454");
    
      script_name(english:"RHEL 7 : Satellite 6.7 release. (Important) (RHSA-2020:1454)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Red Hat host is missing one or more security updates.");
      script_set_attribute(attribute:"description", value:
    "The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as
    referenced in the RHSA-2020:1454 advisory.
    
      - mina-core: Retaining an open socket in close_notify SSL-
        TLS leading to Information disclosure. (CVE-2019-0231)
    
      - apache-commons-beanutils: does not suppresses the class
        property in PropertyUtilsBean by default
        (CVE-2019-10086)
    
      - jackson-databind: polymorphic typing issue allows
        attacker to read arbitrary local files on the server.
        (CVE-2019-12086)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/319.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/502.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/502.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/200.html");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2020:1454");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-0231");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-10086");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-12086");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1700016");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1713468");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1767483");
      script_set_attribute(attribute:"solution", value:
    "Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10086");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(200, 319, 502);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/05/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/28");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:satellite:6.7");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:satellite:6.7::el7");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:satellite_capsule:6.7");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:satellite_capsule:6.7::el7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansible-runner");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansiblerole-foreman_scap_client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansiblerole-insights-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ansiblerole-satellite-receptor-installer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:candlepin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:candlepin-selinux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:createrepo_c");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:createrepo_c-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-bootloaders-redhat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-bootloaders-redhat-tftpboot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-discovery-image");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-ec2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-gce");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-installer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-installer-katello");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-journald");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-libvirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-openstack");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-ovirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-proxy-content");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-proxy-journald");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-rackspace");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-selinux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-telemetry");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:foreman-vmware");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:hfsplus-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:katello");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:katello-certs-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:katello-client-bootstrap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:katello-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:katello-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:katello-selinux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:katello-service");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:keycloak-httpd-client-install");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kobo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libmodulemd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libsolv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:libwebsockets");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:livecd-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_passenger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mod_xsendfile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ostree");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pcp-mmvstatsd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-admin-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-docker-admin-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-docker-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-katello");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-maintenance");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-nodes-child");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-nodes-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-nodes-parent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-ostree-admin-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-ostree-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-puppet-admin-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-puppet-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-puppet-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-rpm-admin-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-rpm-plugins");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-selinux");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pulp-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:puppet-agent");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:puppet-agent-oauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:puppet-foreman_scap_client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:puppetlabs-stdlib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:puppetserver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:pycairo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-blinker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-bson");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-gnupg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-gofer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-gofer-qpid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-imgcreate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-kid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-mongoengine");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-nectar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-oauth2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-psutil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-agent-lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-bindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-client-lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-docker-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-integrity");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-oid_validation");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-ostree-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-puppet-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-repoauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-rpm-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pulp-streamer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pymongo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-pymongo-gridfs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid-proton");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-saslwrapper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-semantic_version");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-simplejson");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python-zope-interface");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-amqp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ansible-runner");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-anyjson");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-billiard");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-celery");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-click");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-crane");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-daemon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-django");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-flask");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-future");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-gobject");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-gobject-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-isodate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-itsdangerous");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-jinja2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-jmespath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-keycloak-httpd-client-install");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-kombu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-lockfile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-markupsafe");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-okaara");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-pexpect");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ptyprocess");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-pycurl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-solv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-twisted");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-vine");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-werkzeug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-aiohttp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-async-timeout");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-attrs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-cchardet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-chardet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-dateutil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-idna");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-idna-ssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-multidict");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-prometheus-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-receptor-satellite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-six");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-typing-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python3-yarl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-client-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-cpp-server-linearstore");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-dispatch-router");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-dispatch-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-proton-c");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-qmf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:qpid-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:receptor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:redhat-access-insights-puppet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:repoview");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rhel8-kickstart-setup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-ansi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-bundler_ext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-clamp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-concurrent-ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-facter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-faraday");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-faraday_middleware");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-fast_gettext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-ffi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-foreman_scap_client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-gssapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-hashie");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-highline");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-infoblox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-journald-logger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-journald-native");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-jwt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-kafo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-kafo_parsers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-kafo_wizards");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-little-plugger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-logging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-logging-journald");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-mime-types");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-multi_json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-multipart-post");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-net-ssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-netrc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-newt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-oauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-openscap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-passenger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-passenger-native");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-passenger-native-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-powerbar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rack");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rack-protection");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rake");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rb-inotify");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rest-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rkerberos");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rsec");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-rubyipmi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-sinatra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_ansible");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_dhcp_infoblox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_dhcp_remote_isc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_discovery");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_discovery_image");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_dns_infoblox");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_dynflow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_openscap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_pulp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-smart_proxy_remote_execution_ssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rubygem-tilt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:saslwrapper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:satellite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:satellite-capsule");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:satellite-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:satellite-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:satellite-debug-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:satellite-installer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-actioncable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-actionmailer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-actionpack");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-actionview");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-activejob");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-activemodel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-activerecord");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-activestorage");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-activesupport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-arel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-builder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-coffee-rails");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-coffee-script");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-coffee-script-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-concurrent-ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-crass");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-erubi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-execjs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-globalid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-loofah");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-mail");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-marcel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-method_source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-mime-types");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-mime-types-data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-mimemagic");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-mini_mime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-mini_portile2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-multi_json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-mustermann");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-nio4r");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-nokogiri");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-rack");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-rack-protection");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-rack-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-rails");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-rails-dom-testing");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-rails-html-sanitizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-railties");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-sinatra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-sprockets");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-sprockets-rails");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-sqlite3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-thor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-thread_safe");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-tilt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-turbolinks");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-tzinfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-websocket-driver");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-rubygem-websocket-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-ror52-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-activerecord-import");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-activerecord-session_store");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-addressable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-algebrick");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ancestry");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-anemone");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-angular-rails-templates");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-apipie-bindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-apipie-params");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-apipie-rails");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-audited");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-awesome_print");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-azure_mgmt_compute");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-azure_mgmt_network");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-azure_mgmt_resources");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-azure_mgmt_storage");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-bcrypt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-bundler_ext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-clamp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-concurrent-ruby-edge");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-css_parser");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-daemons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-deacon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-declarative");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-declarative-option");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-deep_cloneable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-deface");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-diffy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-domain_name");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-dynflow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ethon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-excon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-facter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-faraday");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-faraday-cookie_jar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fast_gettext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ffi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-aws");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-google");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-kubevirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-libvirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-openstack");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-ovirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-rackspace");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-vsphere");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-fog-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman-tasks");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman-tasks-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_ansible");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_ansible_core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_azure_rm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_bootdisk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_discovery");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_hooks");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_inventory_upload");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_kubevirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_openscap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_remote_execution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_remote_execution-cockpit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_remote_execution_core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_rh_cloud");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_templates");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_theme_satellite");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-foreman_virt_who_configure");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-formatador");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-friendly_id");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-get_process_mem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-gettext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-gettext_i18n_rails");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-git");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-google-api-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-googleauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-graphql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-graphql-batch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-gssapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_admin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_ansible");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_azure_rm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_bootdisk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_discovery");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_docker");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_kubevirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_openscap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_remote_execution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_tasks");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_templates");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_foreman_virt_who_configure");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hammer_cli_katello");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-hashie");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-highline");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-http");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-http-cookie");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-http-form_data");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-http_parser.rb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-httpclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ipaddress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-jgrep");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-journald-logger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-journald-native");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-jwt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-katello");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-kubeclient");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ldap_fluff");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-little-plugger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-logging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-logging-journald");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-memoist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ms_rest");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ms_rest_azure");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-multipart-post");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-net-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-net-ping");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-net-scp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-net-ssh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-net-ssh-krb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-netrc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-oauth");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-optimist");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-os");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ovirt-engine-sdk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ovirt_provision_plugin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-parse-cron");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-passenger");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-passenger-native");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-passenger-native-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-pg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-polyglot");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-powerbar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-prometheus-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-promise.rb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-public_suffix");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-pulp_2to3_migration_client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-pulp_ansible_client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-pulp_docker_client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-pulp_file_client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-pulp_rpm_client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-pulpcore_client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-qpid_messaging");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-quantile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rabl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rack-cors");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rack-jsonp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rails-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rainbow");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rbovirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rbvmomi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-record_tag_helper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-recursive-open-struct");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-redhat_access");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-redhat_access_lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-representable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-responders");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-rest-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-retriable");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-roadie");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-roadie-rails");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-robotex");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ruby-libvirt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ruby2ruby");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-ruby_parser");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-runcible");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-safemode");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-scoped_search");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-secure_headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-sequel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-sexp_processor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-signet");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-smart_proxy_dynflow_core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-sshkey");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-statsd-instrument");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-text");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-timeliness");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-typhoeus");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-uber");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-unf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-unf_ext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-unicode");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-unicode-display_width");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-validates_lengths_from_database");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-webpack-rails");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-will_paginate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-rubygem-x-editable-rails");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:tfm-runtime");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Red Hat Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('rpm.inc');
    
    if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item('Host/RedHat/release');
    if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);
    
    if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item('Host/cpu');
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);
    
    pkgs = [
        {'reference':'ansible-runner-1.3.4-2.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'ansiblerole-foreman_scap_client-0.0.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'ansiblerole-insights-client-1.7.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'ansiblerole-satellite-receptor-installer-0.6.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'candlepin-2.9.25-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'candlepin-selinux-2.9.25-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'createrepo_c-0.7.4-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'createrepo_c-libs-0.7.4-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-bootloaders-redhat-201901011200-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-bootloaders-redhat-tftpboot-201901011200-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-cli-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-debug-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-discovery-image-3.5.4-8.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'foreman-ec2-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-gce-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-installer-1.24.1.20-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'foreman-installer-katello-1.24.1.20-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'foreman-journald-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-libvirt-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-openstack-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-ovirt-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-postgresql-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-proxy-1.24.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-proxy-content-3.14.0-6.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-proxy-journald-1.24.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-rackspace-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-selinux-1.24.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-telemetry-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'foreman-vmware-1.24.1.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'hfsplus-tools-332.14-12.el7', 'cpu':'x86_64', 'release':'7'},
        {'reference':'katello-3.14.0-6.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'katello-certs-tools-2.6.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'katello-client-bootstrap-1.7.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'katello-common-3.14.0-6.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'katello-debug-3.14.0-6.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'katello-selinux-3.1.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'katello-service-3.14.0-6.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'keycloak-httpd-client-install-1.2.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'kobo-0.5.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'libmodulemd-1.7.0-1.pulp.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'libsolv-0.7.4-4.pulp.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'libwebsockets-2.4.2-2.el7', 'cpu':'x86_64', 'release':'7'},
        {'reference':'livecd-tools-20.4-1.6.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'mod_passenger-4.0.18-24.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'mod_xsendfile-0.12-11.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'ostree-2017.1-2.atomic.el7', 'cpu':'x86_64', 'release':'7'},
        {'reference':'pcp-mmvstatsd-0.4-2.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-admin-client-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-docker-admin-extensions-3.2.5-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-docker-plugins-3.2.5-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-katello-1.0.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-maintenance-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-nodes-child-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-nodes-common-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-nodes-parent-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-ostree-admin-extensions-1.3.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-ostree-plugins-1.3.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-puppet-admin-extensions-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-puppet-plugins-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-puppet-tools-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-rpm-admin-extensions-2.21.0.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-rpm-plugins-2.21.0.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-selinux-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pulp-server-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'puppet-agent-5.5.17-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'puppet-agent-oauth-0.5.1-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'puppet-foreman_scap_client-0.3.21-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'puppetlabs-stdlib-4.25.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'puppetserver-5.3.9-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'pycairo-1.16.3-9.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-blinker-1.3-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-bson-3.2-2.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-gnupg-0.3.7-1.el7ui', 'release':'7', 'el_string':'el7ui', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-gofer-2.12.5-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-gofer-qpid-2.12.5-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-imgcreate-20.4-1.6.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'python-kid-0.9.6-11.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-mongoengine-0.10.5-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-nectar-1.6.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-oauth2-1.5.211-8.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-psutil-5.0.1-3.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-agent-lib-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-bindings-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-client-lib-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-common-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-docker-common-3.2.5-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-integrity-2.21.0.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-oid_validation-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-ostree-common-1.3.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-puppet-common-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-repoauth-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-rpm-common-2.21.0.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pulp-streamer-2.21.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pymongo-3.2-2.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-pymongo-gridfs-3.2-2.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-qpid-1.35.0-5.el7', 'release':'7'},
        {'reference':'python-qpid-proton-0.28.0-2.el7', 'cpu':'x86_64', 'release':'7'},
        {'reference':'python-qpid-qmf-1.36.0-28.el7amq', 'cpu':'x86_64', 'release':'7', 'el_string':'el7amq', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-saslwrapper-0.22-5.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-semantic_version-2.2.0-6.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-simplejson-3.2.0-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python-zope-interface-4.0.5-4.el7', 'cpu':'x86_64', 'release':'7'},
        {'reference':'python2-amqp-2.2.2-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-ansible-runner-1.3.4-2.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-anyjson-0.3.3-11.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-billiard-3.5.0.3-3.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'python2-celery-4.0.2-9.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-click-6.7-9.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-crane-3.3.1-9.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-daemon-2.1.2-7.el7at', 'release':'7', 'el_string':'el7at', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-django-1.11.13-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-flask-0.12.2-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'python2-future-0.16.0-11.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-gobject-3.28.3-2.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-gobject-base-3.28.3-2.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-isodate-0.5.4-12.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-itsdangerous-0.24-15.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-jinja2-2.10-10.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-jmespath-0.9.0-6.el7_7', 'release':'7', 'el_string':'el7_7', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-keycloak-httpd-client-install-1.2.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-kombu-4.0.2-13.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'10'},
        {'reference':'python2-lockfile-0.11.0-10.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'python2-markupsafe-0.23-21.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-okaara-1.0.37-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-pexpect-4.6-1.el7at', 'release':'7', 'el_string':'el7at', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-ptyprocess-0.5.2-3.el7at', 'release':'7', 'el_string':'el7at', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-pycurl-7.43.0.2-4.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-solv-0.7.4-4.pulp.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-twisted-16.4.1-12.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-vine-1.1.3-6.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'10'},
        {'reference':'python2-werkzeug-0.12.2-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-aiohttp-3.6.2-4.el7ar', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-async-timeout-3.0.1-2.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-attrs-19.3.0-3.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-cchardet-2.1.5-1.el7ar', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-chardet-3.0.4-10.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-dateutil-2.8.1-2.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-idna-2.4-2.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-idna-ssl-1.1.0-2.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-multidict-4.7.4-2.el7ar', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-prometheus-client-0.7.1-2.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-receptor-satellite-1.0.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-six-1.11.0-8.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-typing-extensions-3.7.4.1-2.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python3-yarl-1.4.2-2.el7ar', 'cpu':'x86_64', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'qpid-cpp-client-1.36.0-28.el7amq', 'cpu':'x86_64', 'release':'7', 'el_string':'el7amq', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'qpid-cpp-client-devel-1.36.0-28.el7amq', 'cpu':'x86_64', 'release':'7', 'el_string':'el7amq', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'qpid-cpp-server-1.36.0-28.el7amq', 'cpu':'x86_64', 'release':'7', 'el_string':'el7amq', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'qpid-cpp-server-linearstore-1.36.0-28.el7amq', 'cpu':'x86_64', 'release':'7', 'el_string':'el7amq', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'qpid-dispatch-router-1.5.0-4.el7', 'cpu':'x86_64', 'release':'7'},
        {'reference':'qpid-dispatch-tools-1.5.0-4.el7', 'release':'7'},
        {'reference':'qpid-proton-c-0.28.0-2.el7', 'cpu':'x86_64', 'release':'7'},
        {'reference':'qpid-qmf-1.36.0-28.el7amq', 'cpu':'x86_64', 'release':'7', 'el_string':'el7amq', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'qpid-tools-1.36.0-28.el7amq', 'release':'7', 'el_string':'el7amq', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'receptor-0.6.1-1.el7ar', 'release':'7', 'el_string':'el7ar', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'redhat-access-insights-puppet-1.0.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'repoview-0.6.6-11.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rhel8-kickstart-setup-0.0.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-ansi-1.4.3-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-bundler_ext-0.4.1-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-clamp-1.1.2-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-concurrent-ruby-1.1.4-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'rubygem-facter-2.4.1-2.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-faraday-0.15.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-faraday_middleware-0.13.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-fast_gettext-1.1.0-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-ffi-1.4.0-3.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-foreman_scap_client-0.4.6-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-gssapi-1.1.2-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-hashie-2.0.5-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-highline-1.7.8-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-infoblox-3.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-journald-logger-2.0.4-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-journald-native-1.0.11-2.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-jwt-1.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-kafo-4.0.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-kafo_parsers-1.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-kafo_wizards-0.0.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-little-plugger-1.1.3-22.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-logging-2.2.2-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-logging-journald-2.0.0-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-mime-types-1.19-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-multi_json-1.12.2-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-multipart-post-2.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-net-ssh-4.2.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-netrc-0.7.7-9.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-newt-0.9.6-3.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-oauth-0.5.4-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-openscap-0.4.7-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-passenger-4.0.18-24.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-passenger-native-4.0.18-24.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-passenger-native-libs-4.0.18-24.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-powerbar-2.0.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-rack-1.6.4-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'rubygem-rack-protection-1.5.3-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-rake-0.9.2.2-41.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-rb-inotify-0.9.7-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-rest-client-1.6.7-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-rkerberos-0.1.5-15.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-rsec-0.4.3-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-rubyipmi-0.10.0-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-sinatra-1.4.7-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'rubygem-smart_proxy_ansible-3.0.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-smart_proxy_dhcp_infoblox-0.0.15-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-smart_proxy_dhcp_remote_isc-0.0.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-smart_proxy_discovery-1.0.5-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-smart_proxy_discovery_image-1.0.9-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-smart_proxy_dns_infoblox-1.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-smart_proxy_dynflow-0.2.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-smart_proxy_openscap-0.7.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-smart_proxy_pulp-1.5.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-smart_proxy_remote_execution_ssh-0.2.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'rubygem-tilt-1.3.7-2.git.0.3b416c9.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'saslwrapper-0.22-5.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'satellite-6.7.0-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'satellite-capsule-6.7.0-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'satellite-cli-6.7.0-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'satellite-common-6.7.0-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'satellite-debug-tools-6.7.0-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'satellite-installer-6.7.0.8-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-actioncable-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-actionmailer-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-actionpack-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-actionview-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-activejob-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-activemodel-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-activerecord-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-activestorage-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-activesupport-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-arel-9.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-builder-3.2.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-coffee-rails-4.2.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-coffee-script-2.4.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-coffee-script-source-1.12.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-concurrent-ruby-1.1.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-crass-1.0.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-erubi-1.7.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-execjs-2.7.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-globalid-0.4.1-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-i18n-1.4.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-loofah-2.2.2-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-mail-2.7.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-marcel-0.3.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-method_source-0.9.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-mime-types-3.2.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-mime-types-data-3.2018.0812-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-mimemagic-0.3.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-mini_mime-1.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-mini_portile2-2.3.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-multi_json-1.13.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-mustermann-1.0.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-nio4r-2.3.1-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-nokogiri-1.8.4-2.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-rack-2.0.6-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-rack-protection-2.0.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-rack-test-1.1.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-rails-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-rails-dom-testing-2.0.3-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-rails-html-sanitizer-1.0.4-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-railties-5.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-sinatra-2.0.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-sprockets-3.7.2-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-sprockets-rails-3.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-sqlite3-1.3.13-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-thor-0.20.0-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-thread_safe-0.3.6-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-tilt-2.0.8-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-turbolinks-2.5.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-tzinfo-1.2.5-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-websocket-driver-0.7.0-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-rubygem-websocket-extensions-0.1.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-ror52-runtime-1.0-4.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-activerecord-import-1.0.0-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-activerecord-session_store-1.1.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-addressable-2.6.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-algebrick-0.7.3-6.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ancestry-3.0.0-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-anemone-0.7.2-20.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-angular-rails-templates-1.0.2-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'tfm-rubygem-apipie-bindings-0.3.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-apipie-params-0.0.5-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-apipie-rails-0.5.14-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-audited-4.9.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-awesome_print-1.8.0-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-azure_mgmt_compute-0.18.7-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-azure_mgmt_network-0.19.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-azure_mgmt_resources-0.17.6-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-azure_mgmt_storage-0.17.10-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-bcrypt-3.1.12-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-bundler_ext-0.4.1-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-clamp-1.1.2-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-concurrent-ruby-edge-0.4.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE, 'epoch':'1'},
        {'reference':'tfm-rubygem-css_parser-1.4.7-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-daemons-1.2.3-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-deacon-1.0.0-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-declarative-0.0.10-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-declarative-option-0.1.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-deep_cloneable-3.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-deface-1.5.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-diffy-3.0.1-6.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-domain_name-0.5.20160310-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-dynflow-1.4.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ethon-0.12.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-excon-0.58.0-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-facter-2.4.0-6.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-faraday-0.15.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-faraday-cookie_jar-0.0.6-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fast_gettext-1.4.1-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ffi-1.4.0-12.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-aws-3.5.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-core-2.1.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-google-1.8.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-json-1.2.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-kubevirt-1.3.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-libvirt-0.7.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-openstack-1.0.8-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-ovirt-1.2.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-rackspace-0.1.4-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-vsphere-3.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-fog-xml-0.1.2-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman-tasks-0.17.5.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman-tasks-core-0.3.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_ansible-4.0.3.5-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_ansible_core-3.0.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_azure_rm-2.0.8-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_bootdisk-16.1.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_discovery-16.0.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_hooks-0.3.15-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_inventory_upload-1.0.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_kubevirt-0.1.7-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_openscap-2.0.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_remote_execution-2.0.10-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_remote_execution-cockpit-2.0.10-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_remote_execution_core-1.3.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_rh_cloud-1.0.4.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_templates-7.0.7-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_theme_satellite-5.0.1.12-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-foreman_virt_who_configure-0.5.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-formatador-0.2.1-11.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-friendly_id-5.2.4-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-get_process_mem-0.2.1-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-gettext-3.1.4-10.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-gettext_i18n_rails-1.8.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-git-1.5.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-google-api-client-0.23.9-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-googleauth-0.6.7-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-graphql-1.8.14-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-graphql-batch-0.3.10-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-gssapi-1.2.0-6.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli-0.19.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman-0.19.6.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_admin-0.0.9-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_ansible-0.3.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_azure_rm-0.1.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_bootdisk-0.3.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_discovery-1.0.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_docker-0.0.6.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_kubevirt-0.1.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_openscap-0.1.8-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_remote_execution-0.1.0-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_tasks-0.0.14-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_templates-0.1.2-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_foreman_virt_who_configure-0.0.5.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hammer_cli_katello-0.20.2.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-hashie-3.6.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-highline-1.7.8-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-http-3.3.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-http-cookie-1.0.2-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-http-form_data-2.1.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-http_parser.rb-0.6.0-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-httpclient-2.8.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ipaddress-0.8.0-11.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-jgrep-1.3.3-12.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-journald-logger-2.0.4-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-journald-native-1.0.11-2.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-jwt-2.2.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-katello-3.14.0.20-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-kubeclient-4.3.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ldap_fluff-0.4.7-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-little-plugger-1.1.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-locale-2.0.9-13.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-logging-2.2.2-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-logging-journald-2.0.0-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-memoist-0.16.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ms_rest-0.7.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ms_rest_azure-0.11.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-multipart-post-2.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-net-ldap-0.16.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-net-ping-2.0.1-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-net-scp-1.2.1-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-net-ssh-4.2.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-net-ssh-krb-0.4.0-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-netrc-0.11.0-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-oauth-0.5.4-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-optimist-3.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-os-1.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ovirt-engine-sdk-4.2.3-3.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ovirt_provision_plugin-2.0.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-parse-cron-0.1.4-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-passenger-4.0.18-10.12.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-passenger-native-4.0.18-10.12.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-passenger-native-libs-4.0.18-10.12.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-pg-0.21.0-3.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-polyglot-0.3.5-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-powerbar-2.0.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-prometheus-client-1.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-promise.rb-0.7.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-public_suffix-3.0.3-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-pulp_2to3_migration_client-0.0.1a1.dev01570560174-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-pulp_ansible_client-0.2.0b1.dev0.1560866833-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-pulp_docker_client-4.0.0b6.dev01562331743-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-pulp_file_client-0.1.0b5.dev01571253617-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-pulp_rpm_client-3.0.0b7.dev01570381057-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-pulpcore_client-3.0.0rc8.dev01571235538-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-qpid_messaging-1.36.0-9.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-quantile-0.2.0-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-rabl-0.13.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-rack-cors-1.0.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-rack-jsonp-1.3.1-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-rails-i18n-5.1.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-rainbow-2.2.1-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-rbovirt-0.1.7-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-rbvmomi-2.2.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-record_tag_helper-1.0.0-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-recursive-open-struct-1.1.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-redhat_access-2.2.11-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-redhat_access_lib-1.1.5-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-representable-3.0.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-responders-3.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-rest-client-2.0.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-retriable-3.1.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-roadie-3.4.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-roadie-rails-2.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-robotex-1.0.0-21.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ruby-libvirt-0.7.0-4.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ruby2ruby-2.4.2-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-ruby_parser-3.10.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-runcible-2.13.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-safemode-1.3.5-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-scoped_search-4.1.7-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-secure_headers-6.0.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-sequel-5.7.1-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-sexp_processor-4.10.0-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-signet-0.11.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-smart_proxy_dynflow_core-0.2.4-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-sshkey-1.9.0-3.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-statsd-instrument-2.1.4-2.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-text-1.3.0-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-timeliness-0.3.10-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-typhoeus-1.3.1-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-uber-0.1.0-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-unf-0.1.3-7.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-unf_ext-0.0.7.2-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-unicode-0.4.4.4-1.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-unicode-display_width-1.0.5-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-validates_lengths_from_database-0.5.0-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-webpack-rails-0.9.8-5.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-will_paginate-3.1.7-1.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-rubygem-x-editable-rails-1.5.5-4.el7sat', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'tfm-runtime-5.0-9.el7sat', 'cpu':'x86_64', 'release':'7', 'el_string':'el7sat', 'rpm_spec_vers_cmp':TRUE}
    ];
    
    flag = 0;
    foreach package_array ( pkgs ) {
      reference = NULL;
      release = NULL;
      sp = NULL;
      cpu = NULL;
      el_string = NULL;
      rpm_spec_vers_cmp = NULL;
      epoch = NULL;
      if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
      if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
      if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
      if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
      if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
      if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
      if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
      if (reference && release) {
        if (rpm_spec_vers_cmp) {
          if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:TRUE)) flag++;
        }
        else
        {
          if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch)) flag++;
        }
      }
    }
    
    if (flag)
    {
      security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'ansible-runner / ansiblerole-foreman_scap_client / ansiblerole-insights-client / etc');
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2020-1395.NASL
    descriptionIn Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects. We, however were not using this by default characteristic of the PropertyUtilsBean. (CVE-2019-10086)
    last seen2020-03-17
    modified2020-02-24
    plugin id133867
    published2020-02-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133867
    titleAmazon Linux 2 : apache-commons-beanutils (ALAS-2020-1395)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux 2 Security Advisory ALAS-2020-1395.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133867);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/26");
    
      script_cve_id("CVE-2019-10086");
      script_xref(name:"ALAS", value:"2020-1395");
    
      script_name(english:"Amazon Linux 2 : apache-commons-beanutils (ALAS-2020-1395)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux 2 host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class
    was added which allows suppressing the ability for an attacker to
    access the classloader via the class property available on all Java
    objects. We, however were not using this by default characteristic of
    the PropertyUtilsBean. (CVE-2019-10086)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/AL2/ALAS-2020-1395.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update apache-commons-beanutils' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:apache-commons-beanutils-javadoc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux:2");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/02/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/02/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "2")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux 2", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"AL2", reference:"apache-commons-beanutils-1.8.3-15.amzn2")) flag++;
    if (rpm_check(release:"AL2", reference:"apache-commons-beanutils-javadoc-1.8.3-15.amzn2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-commons-beanutils / apache-commons-beanutils-javadoc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1308.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:1308 advisory. - apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) - nimbus-jose-jwt: Uncaught exceptions while parsing a JWT (CVE-2019-17195) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-04-23
    modified2020-04-02
    plugin id135185
    published2020-04-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135185
    titleRHEL 7 : Red Hat Virtualization Engine security, bug fix 4.3.9 (Low) (RHSA-2020:1308)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2020:1308. The text
    # itself is copyright (C) Red Hat, Inc.
    #
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135185);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/04/21");
    
      script_cve_id("CVE-2019-10086", "CVE-2019-17195");
      script_xref(name:"RHSA", value:"2020:1308");
    
      script_name(english:"RHEL 7 : Red Hat Virtualization Engine security, bug fix 4.3.9 (Low) (RHSA-2020:1308)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Red Hat host is missing one or more security updates.");
      script_set_attribute(attribute:"description", value:
    "The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as
    referenced in the RHSA-2020:1308 advisory.
    
      - apache-commons-beanutils: does not suppresses the class
        property in PropertyUtilsBean by default
        (CVE-2019-10086)
    
      - nimbus-jose-jwt: Uncaught exceptions while parsing a JWT
        (CVE-2019-17195)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/502.html");
      script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/248.html");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2020:1308");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-10086");
      script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2019-17195");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1752522");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1789737");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1792874");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1797496");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1801310");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1808038");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1808607");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1809470");
      script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/1810527");
      script_set_attribute(attribute:"solution", value:
    "Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10086");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_cwe_id(248, 502);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/02");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:redhat:rhev_manager:4.3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7::hypervisor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-commons-beanutils-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-backend");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-dbscripts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-extension-aaa-misc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-extensions-api-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-extensions-api-impl-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-health-check-bundler");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-restapi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-cinderlib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-ovirt-engine-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-vmconsole-proxy-helper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-setup-plugin-websocket-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-tools-backup");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-vmconsole-proxy-helper");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-webadmin-portal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-engine-websocket-proxy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:ovirt-fast-forward-upgrade");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:python2-ovirt-engine-lib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rhvm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:rhvm-dependencies");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Red Hat Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include('audit.inc');
    include('global_settings.inc');
    include('misc_func.inc');
    include('rpm.inc');
    
    if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item('Host/RedHat/release');
    if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);
    
    if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item('Host/cpu');
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);
    
    pkgs = [
        {'reference':'apache-commons-beanutils-1.8.3-15.el7_7', 'release':'7'},
        {'reference':'apache-commons-beanutils-javadoc-1.8.3-15.el7_7', 'release':'7'},
        {'reference':'ovirt-engine-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-backend-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-dbscripts-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-extension-aaa-misc-1.0.4-1.el7ev', 'release':'7', 'el_string':'el7ev', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'ovirt-engine-extensions-api-impl-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-extensions-api-impl-javadoc-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-health-check-bundler-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-restapi-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-setup-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-setup-base-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-setup-plugin-cinderlib-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-setup-plugin-ovirt-engine-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-setup-plugin-ovirt-engine-common-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-setup-plugin-vmconsole-proxy-helper-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-setup-plugin-websocket-proxy-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-tools-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-tools-backup-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-vmconsole-proxy-helper-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-webadmin-portal-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-engine-websocket-proxy-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'ovirt-fast-forward-upgrade-1.0.0-17.el7ev', 'release':'7', 'el_string':'el7ev', 'rpm_spec_vers_cmp':TRUE},
        {'reference':'python2-ovirt-engine-lib-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'rhvm-4.3.9.3-0.1.el7', 'release':'7'},
        {'reference':'rhvm-dependencies-4.3.2-1.el7ev', 'release':'7', 'el_string':'el7ev', 'rpm_spec_vers_cmp':TRUE}
    ];
    
    flag = 0;
    foreach package_array ( pkgs ) {
      reference = NULL;
      release = NULL;
      sp = NULL;
      cpu = NULL;
      el_string = NULL;
      rpm_spec_vers_cmp = NULL;
      epoch = NULL;
      if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
      if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
      if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
      if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
      if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
      if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
      if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
      if (reference && release) {
        if (rpm_spec_vers_cmp) {
          if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:TRUE)) flag++;
        }
        else
        {
          if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch)) flag++;
        }
      }
    }
    
    if (flag)
    {
      security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'apache-commons-beanutils / apache-commons-beanutils-javadoc / ovirt-engine / etc');
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-0194.NASL
    descriptionAn update for apache-commons-beanutils is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Apache Commons BeanUtils library provides utility methods for accessing and modifying properties of arbitrary JavaBeans. Security Fix(es) : * apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id133310
    published2020-01-30
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133310
    titleCentOS 7 : apache-commons-beanutils (CESA-2020:0194)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:0194 and 
    # CentOS Errata and Security Advisory 2020:0194 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133310);
      script_version("1.2");
      script_cvs_date("Date: 2020/02/03");
    
      script_cve_id("CVE-2019-10086");
      script_xref(name:"RHSA", value:"2020:0194");
    
      script_name(english:"CentOS 7 : apache-commons-beanutils (CESA-2020:0194)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for apache-commons-beanutils is now available for Red Hat
    Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The Apache Commons BeanUtils library provides utility methods for
    accessing and modifying properties of arbitrary JavaBeans.
    
    Security Fix(es) :
    
    * apache-commons-beanutils: does not suppresses the class property in
    PropertyUtilsBean by default (CVE-2019-10086)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section."
      );
      # https://lists.centos.org/pipermail/centos-announce/2020-January/035618.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7bdcc1d9"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apache-commons-beanutils packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10086");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:apache-commons-beanutils-javadoc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/30");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"apache-commons-beanutils-1.8.3-15.el7_7")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"apache-commons-beanutils-javadoc-1.8.3-15.el7_7")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-commons-beanutils / apache-commons-beanutils-javadoc");
    }
    
  • NASL familyCGI abuses
    NASL idORACLE_PRIMAVERA_GATEWAY_CPU_APR_2020.NASL
    descriptionThe version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by the following vulnerabilities as referenced in the April 2020 CPU advisory: - In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects. However, this characteristic of the PropertyUtilsBean was not used by default. (CVE-2019-10086) - The file name encoding algorithm used internally in Apache Commons Compress 1.15 to 1.18 can get into an infinite loop when faced with specially crafted inputs. This can lead to a denial of service attack if an attacker can choose the file names inside of an archive created by Compress. (CVE-2019-12402) - A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint to access, it is possible to make the service execute a malicious payload. This issue exists because of com.p6spy.engine.spy.P6DataSource mishandling. (CVE-2019-16943) - Connect2id Nimbus JOSE+JWT before v7.9 can throw various uncaught exceptions while parsing a JWT, which could result in an application crash (potential information disclosure) or a potential authentication bypass. (CVE-2019-17195) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-08
    modified2020-04-15
    plugin id135583
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135583
    titleOracle Primavera Gateway (Apr 2020 CPU)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(135583);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/06");
    
      script_cve_id(
        "CVE-2019-10086",
        "CVE-2019-12402",
        "CVE-2019-16942",
        "CVE-2019-16943",
        "CVE-2019-17195",
        "CVE-2019-17531"
      );
      script_xref(name:"IAVA", value:"2020-A-0140");
    
      script_name(english:"Oracle Primavera Gateway (Apr 2020 CPU)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is affected by multiple vulnerabilities");
      script_set_attribute(attribute:"description", value:
    "The version of tested product installed on the remote host is prior to tested version. It is, therefore, affected by
    the following vulnerabilities as referenced in the April 2020 CPU advisory:
    
      - In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows
        suppressing the ability for an attacker to access the classloader via the class property available on all
        Java objects. However, this characteristic of the PropertyUtilsBean was not used by default.
        (CVE-2019-10086)
    
      - The file name encoding algorithm used internally in Apache Commons Compress 1.15 to 1.18 can get into an
        infinite loop when faced with specially crafted inputs. This can lead to a denial of service attack if an
        attacker can choose the file names inside of an archive created by Compress. (CVE-2019-12402)
    
      - A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.0.0 through 2.9.10. When Default
        Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and
        the service has the p6spy (3.8.6) jar in the classpath, and an attacker can find an RMI service endpoint
        to access, it is possible to make the service execute a malicious payload. This issue exists because of
        com.p6spy.engine.spy.P6DataSource mishandling. (CVE-2019-16943)
    
      - Connect2id Nimbus JOSE+JWT before v7.9 can throw various uncaught exceptions while parsing a JWT, which
        could result in an application crash (potential information disclosure) or a potential authentication
        bypass. (CVE-2019-17195)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"https://www.oracle.com/security-alerts/cpuapr2020.html");
      script_set_attribute(attribute:"solution", value:
    "Apply the appropriate patch according to the April 2020 Oracle Critical Patch Update advisory.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-16943");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/04/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/04/15");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/a:oracle:primavera_gateway");
      script_set_attribute(attribute:"stig_severity", value:"I");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("oracle_primavera_gateway.nbin");
      script_require_keys("installed_sw/Oracle Primavera Gateway");
      script_require_ports("Services/www", 8006);
    
      exit(0);
    }
    
    include('http.inc');
    include('vcf.inc');
    
    get_install_count(app_name:'Oracle Primavera Gateway', exit_if_zero:TRUE);
    
    port = get_http_port(default:8006);
    
    app_info = vcf::get_app_info(app:'Oracle Primavera Gateway', port:port);
    
    vcf::check_granularity(app_info:app_info, sig_segments:2);
    
    constraints = [
      { 'min_version' : '16.2.0',
        'max_version' : '16.2.11',
        'fixed_display' : 'Upgrade to the latest version or contact customer support for more information.'
      },
      { 'min_version' : '17.12.0', 'fixed_version' : '17.12.7' },
      { 'min_version' : '18.8.0',  'fixed_version' : '18.8.8.9' },
      { 'min_version' : '19.12.0', 'fixed_version' : '19.12.4' }
    ];
    
    vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-79B5790566.NASL
    descriptionUpdate to version 1.9.4. Resolves CVE-2019-10086. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id130988
    published2019-11-14
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130988
    titleFedora 30 : apache-commons-beanutils (2019-79b5790566)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-79b5790566.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130988);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/12");
    
      script_cve_id("CVE-2019-10086");
      script_xref(name:"FEDORA", value:"2019-79b5790566");
    
      script_name(english:"Fedora 30 : apache-commons-beanutils (2019-79b5790566)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to version 1.9.4.
    
    Resolves CVE-2019-10086.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-79b5790566"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apache-commons-beanutils package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:30");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^30([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 30", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC30", reference:"apache-commons-beanutils-1.9.4-1.fc30")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-commons-beanutils");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2020-0194.NASL
    descriptionFrom Red Hat Security Advisory 2020:0194 : An update for apache-commons-beanutils is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Apache Commons BeanUtils library provides utility methods for accessing and modifying properties of arbitrary JavaBeans. Security Fix(es) : * apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id133182
    published2020-01-23
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133182
    titleOracle Linux 7 : apache-commons-beanutils (ELSA-2020-0194)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2020:0194 and 
    # Oracle Linux Security Advisory ELSA-2020-0194 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133182);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/27");
    
      script_cve_id("CVE-2019-10086");
      script_xref(name:"RHSA", value:"2020:0194");
    
      script_name(english:"Oracle Linux 7 : apache-commons-beanutils (ELSA-2020-0194)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2020:0194 :
    
    An update for apache-commons-beanutils is now available for Red Hat
    Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The Apache Commons BeanUtils library provides utility methods for
    accessing and modifying properties of arbitrary JavaBeans.
    
    Security Fix(es) :
    
    * apache-commons-beanutils: does not suppresses the class property in
    PropertyUtilsBean by default (CVE-2019-10086)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2020-January/009538.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apache-commons-beanutils packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:apache-commons-beanutils-javadoc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 7", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"apache-commons-beanutils-1.8.3-15.el7_7")) flag++;
    if (rpm_check(release:"EL7", cpu:"x86_64", reference:"apache-commons-beanutils-javadoc-1.8.3-15.el7_7")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-commons-beanutils / apache-commons-beanutils-javadoc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0804.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es) : * commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) * libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205) * libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210) * xmlsec: xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source (CVE-2019-12400) * wildfly: The
    last seen2020-06-01
    modified2020-06-02
    plugin id134612
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134612
    titleRHEL 6 : JBoss EAP (RHSA-2020:0804)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:0804. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134612);
      script_version("1.1");
      script_cvs_date("Date: 2020/03/16");
    
      script_cve_id("CVE-2019-0205", "CVE-2019-0210", "CVE-2019-10086", "CVE-2019-12400", "CVE-2019-14887", "CVE-2019-20444", "CVE-2019-20445", "CVE-2020-7238");
      script_xref(name:"RHSA", value:"2020:0804");
    
      script_name(english:"RHEL 6 : JBoss EAP (RHSA-2020:0804)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Application
    Platform 7.2 for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    This release of Red Hat JBoss Enterprise Application Platform 7.2.7
    serves as a replacement for Red Hat JBoss Enterprise Application
    Platform 7.2.6, and includes bug fixes and enhancements. See the Red
    Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for
    information about the most significant bug fixes and enhancements
    included in this release.
    
    Security Fix(es) :
    
    * commons-beanutils: apache-commons-beanutils: does not suppresses the
    class property in PropertyUtilsBean by default (CVE-2019-10086)
    
    * libthrift: thrift: Endless loop when feed with specific input data
    (CVE-2019-0205)
    
    * libthrift: thrift: Out-of-bounds read related to TJSONProtocol or
    TSimpleJSONProtocol (CVE-2019-0210)
    
    * xmlsec: xml-security: Apache Santuario potentially loads XML parsing
    code from an untrusted source (CVE-2019-12400)
    
    * wildfly: The 'enabled-protocols' value in legacy security is not
    respected if OpenSSL security provider is in use (CVE-2019-14887)
    
    * netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
    mishandling (CVE-2020-7238)
    
    * netty: HTTP request smuggling (CVE-2019-20444)
    
    * netty: HttpObjectDecoder.java allows Content-Length header to
    accompanied by second Content-Length header (CVE-2019-20445)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, and other related information, see the CVE page(s) listed
    in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2020:0804"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-0205"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-0210"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-10086"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-12400"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-14887"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-20444"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-20445"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2020-7238"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-codemodel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jaxb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hal-console");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-entitymanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-envers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-java8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-client-hotrod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-v53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-deployers-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-istack-commons-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-istack-commons-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-databind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-jxc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-xjc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly13.0-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly14.0-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-bindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-wildfly8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-relaxng-datatype");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-rngom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-stax2-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-sun-istack-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-txw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-naming-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-transaction-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-x86_64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-x86_64-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-woodstox-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-xml-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-xsom");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2020:0804";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"eap7-jboss"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-cli-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-commons-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-core-client-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-dto-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-hornetq-protocol-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-hqclient-protocol-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-jdbc-store-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-jms-client-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-jms-server-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-journal-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-ra-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-selector-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-server-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-service-extensions-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-tools-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-apache-commons-beanutils-1.9.4-1.redhat_00002.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-codemodel-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-glassfish-el-3.0.1-4.b08_redhat_00003.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-glassfish-el-impl-3.0.1-4.b08_redhat_00003.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-glassfish-jaxb-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-glassfish-jsf-2.3.5-7.SP3_redhat_00005.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hal-console-3.0.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-5.3.15-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-core-5.3.15-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-entitymanager-5.3.15-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-envers-5.3.15-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-java8-5.3.15-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-cachestore-jdbc-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-cachestore-remote-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-client-hotrod-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-commons-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-core-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-hibernate-cache-commons-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-hibernate-cache-spi-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-hibernate-cache-v53-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-common-api-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-common-impl-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-common-spi-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-core-api-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-core-impl-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-deployers-common-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-jdbc-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-validator-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-istack-commons-runtime-3.0.10-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-istack-commons-tools-3.0.10-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jackson-databind-2.9.10.2-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaegertracing-jaeger-client-java-0.34.1-1.redhat_00002.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaegertracing-jaeger-client-java-core-0.34.1-1.redhat_00002.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaegertracing-jaeger-client-java-thrift-0.34.1-1.redhat_00002.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaxb-jxc-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaxb-runtime-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaxb-xjc-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-ejb-client-4.0.28-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-remoting-5.0.17-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-cli-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-core-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap6.4-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap6.4-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap7.0-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap7.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap7.1-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap7.1-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly10.0-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly10.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly10.1-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly10.1-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly11.0-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly11.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly12.0-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly12.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly13.0-server-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly14.0-server-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly8.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly8.2-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly9.0-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly9.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-bindings-2.5.5-23.SP12_redhat_00012.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-wildfly8-2.5.5-23.SP12_redhat_00012.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-relaxng-datatype-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-rngom-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-stax2-api-4.2.0-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-sun-istack-commons-3.0.10-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-thrift-0.13.0-1.redhat_00002.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-txw2-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-7.2.7-4.GA_redhat_00004.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-http-client-common-1.0.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-http-ejb-client-1.0.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-http-naming-client-1.0.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-http-transaction-client-1.0.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-javadocs-7.2.7-4.GA_redhat_00004.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-modules-7.2.7-4.GA_redhat_00004.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-openssl-1.0.9-2.SP03_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-openssl-java-1.0.9-2.SP03_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"eap7-wildfly-openssl-linux-x86_64-1.0.9-2.SP03_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"eap7-wildfly-openssl-linux-x86_64-debuginfo-1.0.9-2.SP03_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-transaction-client-1.1.9-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-woodstox-core-6.0.3-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-xml-security-2.1.4-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-xsom-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eap7-activemq-artemis / eap7-activemq-artemis-cli / etc");
      }
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200121_APACHE_COMMONS_BEANUTILS_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)
    last seen2020-03-18
    modified2020-01-23
    plugin id133192
    published2020-01-23
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133192
    titleScientific Linux Security Update : apache-commons-beanutils on SL7.x (noarch) (20200121)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133192);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/24");
    
      script_cve_id("CVE-2019-10086");
    
      script_name(english:"Scientific Linux Security Update : apache-commons-beanutils on SL7.x (noarch) (20200121)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security Fix(es) :
    
      - apache-commons-beanutils: does not suppresses the class
        property in PropertyUtilsBean by default
        (CVE-2019-10086)"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind2001&L=SCIENTIFIC-LINUX-ERRATA&P=6384
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?904318d7"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected apache-commons-beanutils and / or
    apache-commons-beanutils-javadoc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:apache-commons-beanutils-javadoc");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/23");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 7.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL7", reference:"apache-commons-beanutils-1.8.3-15.el7_7")) flag++;
    if (rpm_check(release:"SL7", reference:"apache-commons-beanutils-javadoc-1.8.3-15.el7_7")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-commons-beanutils / apache-commons-beanutils-javadoc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0806.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es) : * commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) * libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205) * libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210) * xmlsec: xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source (CVE-2019-12400) * wildfly: The
    last seen2020-06-01
    modified2020-06-02
    plugin id134614
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134614
    titleRHEL 8 : JBoss EAP (RHSA-2020:0806)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:0806. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134614);
      script_version("1.1");
      script_cvs_date("Date: 2020/03/16");
    
      script_cve_id("CVE-2019-0205", "CVE-2019-0210", "CVE-2019-10086", "CVE-2019-12400", "CVE-2019-14887", "CVE-2019-20444", "CVE-2019-20445", "CVE-2020-7238");
      script_xref(name:"RHSA", value:"2020:0806");
    
      script_name(english:"RHEL 8 : JBoss EAP (RHSA-2020:0806)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Application
    Platform 7.2 for Red Hat Enterprise Linux 8.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    This release of Red Hat JBoss Enterprise Application Platform 7.2.7
    serves as a replacement for Red Hat JBoss Enterprise Application
    Platform 7.2.6, and includes bug fixes and enhancements. See the Red
    Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for
    information about the most significant bug fixes and enhancements
    included in this release.
    
    Security Fix(es) :
    
    * commons-beanutils: apache-commons-beanutils: does not suppresses the
    class property in PropertyUtilsBean by default (CVE-2019-10086)
    
    * libthrift: thrift: Endless loop when feed with specific input data
    (CVE-2019-0205)
    
    * libthrift: thrift: Out-of-bounds read related to TJSONProtocol or
    TSimpleJSONProtocol (CVE-2019-0210)
    
    * xmlsec: xml-security: Apache Santuario potentially loads XML parsing
    code from an untrusted source (CVE-2019-12400)
    
    * wildfly: The 'enabled-protocols' value in legacy security is not
    respected if OpenSSL security provider is in use (CVE-2019-14887)
    
    * netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
    mishandling (CVE-2020-7238)
    
    * netty: HTTP request smuggling (CVE-2019-20444)
    
    * netty: HttpObjectDecoder.java allows Content-Length header to
    accompanied by second Content-Length header (CVE-2019-20445)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, and other related information, see the CVE page(s) listed
    in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2020:0806"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-0205"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-0210"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-10086"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-12400"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-14887"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-20444"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-20445"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2020-7238"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-codemodel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jaxb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hal-console");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-entitymanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-envers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-java8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-client-hotrod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-v53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-deployers-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-istack-commons-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-istack-commons-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-databind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-jxc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-xjc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly13.0-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly14.0-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-bindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-wildfly8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-relaxng-datatype");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-rngom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-stax2-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-sun-istack-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-txw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-naming-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-transaction-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-x86_64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-x86_64-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-woodstox-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-xml-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-xsom");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 8.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2020:0806";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL8", rpm:"eap7-jboss"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-cli-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-commons-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-core-client-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-dto-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-hornetq-protocol-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-hqclient-protocol-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-jdbc-store-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-jms-client-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-jms-server-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-journal-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-ra-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-selector-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-server-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-service-extensions-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-tools-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-apache-commons-beanutils-1.9.4-1.redhat_00002.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-codemodel-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-glassfish-el-3.0.1-4.b08_redhat_00003.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-glassfish-el-impl-3.0.1-4.b08_redhat_00003.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-glassfish-jaxb-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-glassfish-jsf-2.3.5-7.SP3_redhat_00005.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hal-console-3.0.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hibernate-5.3.15-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hibernate-core-5.3.15-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hibernate-entitymanager-5.3.15-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hibernate-envers-5.3.15-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hibernate-java8-5.3.15-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-cachestore-jdbc-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-cachestore-remote-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-client-hotrod-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-commons-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-core-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-hibernate-cache-commons-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-hibernate-cache-spi-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-hibernate-cache-v53-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-common-api-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-common-impl-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-common-spi-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-core-api-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-core-impl-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-deployers-common-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-jdbc-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-validator-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-istack-commons-runtime-3.0.10-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-istack-commons-tools-3.0.10-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jackson-databind-2.9.10.2-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaegertracing-jaeger-client-java-0.34.1-1.redhat_00002.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaegertracing-jaeger-client-java-core-0.34.1-1.redhat_00002.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaegertracing-jaeger-client-java-thrift-0.34.1-1.redhat_00002.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaxb-jxc-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaxb-runtime-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaxb-xjc-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-ejb-client-4.0.28-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-remoting-5.0.17-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-cli-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-core-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap6.4-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap6.4-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap7.0-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap7.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap7.1-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap7.1-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly10.0-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly10.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly10.1-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly10.1-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly11.0-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly11.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly12.0-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly12.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly13.0-server-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly14.0-server-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly8.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly8.2-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly9.0-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly9.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-picketlink-bindings-2.5.5-23.SP12_redhat_00012.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-picketlink-wildfly8-2.5.5-23.SP12_redhat_00012.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-relaxng-datatype-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-rngom-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-stax2-api-4.2.0-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-sun-istack-commons-3.0.10-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-thrift-0.13.0-1.redhat_00002.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-txw2-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-7.2.7-4.GA_redhat_00004.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-http-client-common-1.0.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-http-ejb-client-1.0.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-http-naming-client-1.0.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-http-transaction-client-1.0.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-javadocs-7.2.7-4.GA_redhat_00004.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-modules-7.2.7-4.GA_redhat_00004.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-openssl-1.0.9-2.SP03_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-openssl-java-1.0.9-2.SP03_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"eap7-wildfly-openssl-linux-x86_64-1.0.9-2.SP03_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"eap7-wildfly-openssl-linux-x86_64-debuginfo-1.0.9-2.SP03_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-transaction-client-1.1.9-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-woodstox-core-6.0.3-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-xml-security-2.1.4-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-xsom-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eap7-activemq-artemis / eap7-activemq-artemis-cli / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0194.NASL
    descriptionAn update for apache-commons-beanutils is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The Apache Commons BeanUtils library provides utility methods for accessing and modifying properties of arbitrary JavaBeans. Security Fix(es) : * apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id133165
    published2020-01-22
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133165
    titleRHEL 7 : apache-commons-beanutils (RHSA-2020:0194)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:0194. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133165);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/24");
    
      script_cve_id("CVE-2019-10086");
      script_xref(name:"RHSA", value:"2020:0194");
    
      script_name(english:"RHEL 7 : apache-commons-beanutils (RHSA-2020:0194)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update for apache-commons-beanutils is now available for Red Hat
    Enterprise Linux 7.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    The Apache Commons BeanUtils library provides utility methods for
    accessing and modifying properties of arbitrary JavaBeans.
    
    Security Fix(es) :
    
    * apache-commons-beanutils: does not suppresses the class property in
    PropertyUtilsBean by default (CVE-2019-10086)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, acknowledgments, and other related information, refer to
    the CVE page(s) listed in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2020:0194"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-10086"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected apache-commons-beanutils and / or
    apache-commons-beanutils-javadoc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:apache-commons-beanutils-javadoc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7.7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^7([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 7.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2020:0194";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL7", reference:"apache-commons-beanutils-1.8.3-15.el7_7")) flag++;
    
      if (rpm_check(release:"RHEL7", reference:"apache-commons-beanutils-javadoc-1.8.3-15.el7_7")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-commons-beanutils / apache-commons-beanutils-javadoc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-BCAD44B5D6.NASL
    descriptionUpdate to version 1.9.4. Resolves CVE-2019-10086. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id130990
    published2019-11-14
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130990
    titleFedora 31 : apache-commons-beanutils (2019-bcad44b5d6)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2019-bcad44b5d6.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(130990);
      script_version("1.2");
      script_cvs_date("Date: 2019/12/12");
    
      script_cve_id("CVE-2019-10086");
      script_xref(name:"FEDORA", value:"2019-bcad44b5d6");
    
      script_name(english:"Fedora 31 : apache-commons-beanutils (2019-bcad44b5d6)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update to version 1.9.4.
    
    Resolves CVE-2019-10086.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2019-bcad44b5d6"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected apache-commons-beanutils package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:31");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/11/14");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^31([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 31", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC31", reference:"apache-commons-beanutils-1.9.4-1.fc31")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-commons-beanutils");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1896.NASL
    descriptionIt was discovered that there was a remote arbitrary code vulnerability in commons-beanutils, a set of utilities for manipulating JavaBeans code. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id128123
    published2019-08-26
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128123
    titleDebian DLA-1896-1 : commons-beanutils security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Debian Security Advisory DLA-1896-1. The text
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(128123);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2019-10086");
    
      script_name(english:"Debian DLA-1896-1 : commons-beanutils security update");
      script_summary(english:"Checks dpkg output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that there was a remote arbitrary code vulnerability
    in commons-beanutils, a set of utilities for manipulating JavaBeans
    code.
    
    For Debian 8 'Jessie', this issue has been fixed in commons-beanutils
    version 1.9.2-1+deb8u1.
    
    We recommend that you upgrade your commons-beanutils packages.
    
    NOTE: Tenable Network Security has extracted the preceding description
    block directly from the DLA security advisory. Tenable has attempted
    to automatically clean and format it as much as possible without
    introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.debian.org/debian-lts-announce/2019/08/msg00030.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/jessie/commons-beanutils"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcommons-beanutils-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libcommons-beanutils-java-doc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:8.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/08/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/08/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"8.0", prefix:"libcommons-beanutils-java", reference:"1.9.2-1+deb8u1")) flag++;
    if (deb_check(release:"8.0", prefix:"libcommons-beanutils-java-doc", reference:"1.9.2-1+deb8u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2020-0011_APACHE-COMMONS-BEANUTILS.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has apache-commons-beanutils packages installed that are affected by a vulnerability: - In Apache Commons Beanutils 1.9.2, a special BeanIntrospector class was added which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects. We, however were not using this by default characteristic of the PropertyUtilsBean. (CVE-2019-10086) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-03-18
    modified2020-03-08
    plugin id134324
    published2020-03-08
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134324
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : apache-commons-beanutils Vulnerability (NS-SA-2020-0011)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from ZTE advisory NS-SA-2020-0011. The text
    # itself is copyright (C) ZTE, Inc.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(134324);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/10");
    
      script_cve_id("CVE-2019-10086");
    
      script_name(english:"NewStart CGSL CORE 5.04 / MAIN 5.04 : apache-commons-beanutils Vulnerability (NS-SA-2020-0011)");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote machine is affected by a vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has apache-commons-beanutils packages installed
    that are affected by a vulnerability:
    
      - In Apache Commons Beanutils 1.9.2, a special
        BeanIntrospector class was added which allows
        suppressing the ability for an attacker to access the
        classloader via the class property available on all Java
        objects. We, however were not using this by default
        characteristic of the PropertyUtilsBean.
        (CVE-2019-10086)
    
    Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
    number.");
      script_set_attribute(attribute:"see_also", value:"http://security.gd-linux.com/notice/NS-SA-2020-0011");
      script_set_attribute(attribute:"solution", value:
    "Upgrade the vulnerable CGSL apache-commons-beanutils packages. Note that updated packages may not be available yet.
    Please contact ZTE for more information.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-10086");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/08");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"NewStart CGSL Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/ZTE-CGSL/release", "Host/ZTE-CGSL/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/ZTE-CGSL/release");
    if (isnull(release) || release !~ "^CGSL (MAIN|CORE)") audit(AUDIT_OS_NOT, "NewStart Carrier Grade Server Linux");
    
    if (release !~ "CGSL CORE 5.04" &&
        release !~ "CGSL MAIN 5.04")
      audit(AUDIT_OS_NOT, 'NewStart CGSL CORE 5.04 / NewStart CGSL MAIN 5.04');
    
    if (!get_kb_item("Host/ZTE-CGSL/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "NewStart Carrier Grade Server Linux", cpu);
    
    flag = 0;
    
    pkgs = {
      "CGSL CORE 5.04": [
        "apache-commons-beanutils-1.8.3-15.el7_7",
        "apache-commons-beanutils-javadoc-1.8.3-15.el7_7"
      ],
      "CGSL MAIN 5.04": [
        "apache-commons-beanutils-1.8.3-15.el7_7",
        "apache-commons-beanutils-javadoc-1.8.3-15.el7_7"
      ]
    };
    pkg_list = pkgs[release];
    
    foreach (pkg in pkg_list)
      if (rpm_check(release:"ZTE " + release, reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "apache-commons-beanutils");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0805.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es) : * commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) * libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205) * libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210) * xmlsec: xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source (CVE-2019-12400) * wildfly: The
    last seen2020-06-01
    modified2020-06-02
    plugin id134613
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134613
    titleRHEL 7 : JBoss EAP (RHSA-2020:0805)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2058.NASL
    descriptionThis update for apache-commons-beanutils fixes the following issues : Security issue fixed : - CVE-2019-10086: Added special BeanIntrospector class which allows suppressing the ability for an attacker to access the classloader via the class property available on all Java objects (bsc#1146657). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id128464
    published2019-09-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128464
    titleopenSUSE Security Update : apache-commons-beanutils (openSUSE-2019-2058)

Redhat

advisories
  • bugzilla
    id1767483
    titleCVE-2019-10086 apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentapache-commons-beanutils-javadoc is earlier than 0:1.8.3-15.el7_7
            ovaloval:com.redhat.rhsa:tst:20200194001
          • commentapache-commons-beanutils-javadoc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20200194002
        • AND
          • commentapache-commons-beanutils is earlier than 0:1.8.3-15.el7_7
            ovaloval:com.redhat.rhsa:tst:20200194003
          • commentapache-commons-beanutils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20200194004
    rhsa
    idRHSA-2020:0194
    released2020-01-21
    severityImportant
    titleRHSA-2020:0194: apache-commons-beanutils security update (Important)
  • rhsa
    idRHSA-2019:4317
  • rhsa
    idRHSA-2020:0057
  • rhsa
    idRHSA-2020:0804
  • rhsa
    idRHSA-2020:0805
  • rhsa
    idRHSA-2020:0806
  • rhsa
    idRHSA-2020:0811
rpms
  • rh-maven35-apache-commons-beanutils-0:1.9.3-2.3.el7
  • rh-maven35-apache-commons-beanutils-javadoc-0:1.9.3-2.3.el7
  • rh-java-common-apache-commons-beanutils-0:1.8.3-14.14.el6
  • rh-java-common-apache-commons-beanutils-0:1.8.3-14.15.el7
  • rh-java-common-apache-commons-beanutils-javadoc-0:1.8.3-14.14.el6
  • rh-java-common-apache-commons-beanutils-javadoc-0:1.8.3-14.15.el7
  • apache-commons-beanutils-0:1.8.3-15.el7_7
  • apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7
  • eap7-activemq-artemis-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-cli-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-commons-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-core-client-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-dto-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-hornetq-protocol-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-hqclient-protocol-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-jdbc-store-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-jms-client-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-jms-server-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-journal-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-ra-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-selector-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-server-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-service-extensions-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-tools-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el6eap
  • eap7-codemodel-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-glassfish-el-0:3.0.1-4.b08_redhat_00003.1.el6eap
  • eap7-glassfish-el-impl-0:3.0.1-4.b08_redhat_00003.1.el6eap
  • eap7-glassfish-jaxb-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-glassfish-jsf-0:2.3.5-7.SP3_redhat_00005.1.el6eap
  • eap7-hal-console-0:3.0.20-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-0:5.3.15-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-core-0:5.3.15-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-entitymanager-0:5.3.15-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-envers-0:5.3.15-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-java8-0:5.3.15-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-cachestore-jdbc-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-cachestore-remote-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-client-hotrod-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-commons-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-core-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-hibernate-cache-commons-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-hibernate-cache-spi-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-hibernate-cache-v53-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-common-api-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-common-impl-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-common-spi-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-core-api-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-core-impl-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-deployers-common-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-jdbc-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-validator-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-istack-commons-runtime-0:3.0.10-1.redhat_00001.1.el6eap
  • eap7-istack-commons-tools-0:3.0.10-1.redhat_00001.1.el6eap
  • eap7-jackson-databind-0:2.9.10.2-1.redhat_00001.1.el6eap
  • eap7-jaegertracing-jaeger-client-java-0:0.34.1-1.redhat_00002.1.el6eap
  • eap7-jaegertracing-jaeger-client-java-core-0:0.34.1-1.redhat_00002.1.el6eap
  • eap7-jaegertracing-jaeger-client-java-thrift-0:0.34.1-1.redhat_00002.1.el6eap
  • eap7-jaxb-jxc-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-jaxb-runtime-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-jaxb-xjc-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-jboss-ejb-client-0:4.0.28-1.Final_redhat_00001.1.el6eap
  • eap7-jboss-remoting-0:5.0.17-1.Final_redhat_00001.1.el6eap
  • eap7-jboss-server-migration-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-cli-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-core-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap6.4-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap7.0-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap7.1-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly10.0-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly10.1-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly11.0-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly12.0-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly8.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly9.0-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-picketlink-bindings-0:2.5.5-23.SP12_redhat_00012.1.el6eap
  • eap7-picketlink-wildfly8-0:2.5.5-23.SP12_redhat_00012.1.el6eap
  • eap7-relaxng-datatype-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-rngom-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-stax2-api-0:4.2.0-1.redhat_00001.1.el6eap
  • eap7-sun-istack-commons-0:3.0.10-1.redhat_00001.1.el6eap
  • eap7-thrift-0:0.13.0-1.redhat_00002.1.el6eap
  • eap7-txw2-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-wildfly-0:7.2.7-4.GA_redhat_00004.1.el6eap
  • eap7-wildfly-http-client-common-0:1.0.20-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-http-ejb-client-0:1.0.20-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-http-naming-client-0:1.0.20-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-http-transaction-client-0:1.0.20-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-javadocs-0:7.2.7-4.GA_redhat_00004.1.el6eap
  • eap7-wildfly-modules-0:7.2.7-4.GA_redhat_00004.1.el6eap
  • eap7-wildfly-openssl-0:1.0.9-2.SP03_redhat_00001.1.el6eap
  • eap7-wildfly-openssl-java-0:1.0.9-2.SP03_redhat_00001.1.el6eap
  • eap7-wildfly-openssl-linux-x86_64-0:1.0.9-2.SP03_redhat_00001.1.el6eap
  • eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.9-2.SP03_redhat_00001.1.el6eap
  • eap7-wildfly-transaction-client-0:1.1.9-1.Final_redhat_00001.1.el6eap
  • eap7-woodstox-core-0:6.0.3-1.redhat_00001.1.el6eap
  • eap7-xml-security-0:2.1.4-1.redhat_00001.1.el6eap
  • eap7-xsom-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-activemq-artemis-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-cli-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-commons-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-core-client-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-dto-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-hornetq-protocol-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-hqclient-protocol-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-jdbc-store-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-jms-client-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-jms-server-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-journal-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-ra-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-selector-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-server-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-service-extensions-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-tools-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el7eap
  • eap7-codemodel-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-glassfish-el-0:3.0.1-4.b08_redhat_00003.1.el7eap
  • eap7-glassfish-el-impl-0:3.0.1-4.b08_redhat_00003.1.el7eap
  • eap7-glassfish-jaxb-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-glassfish-jsf-0:2.3.5-7.SP3_redhat_00005.1.el7eap
  • eap7-hal-console-0:3.0.20-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-0:5.3.15-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-core-0:5.3.15-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-entitymanager-0:5.3.15-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-envers-0:5.3.15-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-java8-0:5.3.15-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-cachestore-jdbc-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-cachestore-remote-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-client-hotrod-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-commons-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-core-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-hibernate-cache-commons-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-hibernate-cache-spi-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-hibernate-cache-v53-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-common-api-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-common-impl-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-common-spi-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-core-api-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-core-impl-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-deployers-common-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-jdbc-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-validator-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-istack-commons-runtime-0:3.0.10-1.redhat_00001.1.el7eap
  • eap7-istack-commons-tools-0:3.0.10-1.redhat_00001.1.el7eap
  • eap7-jackson-databind-0:2.9.10.2-1.redhat_00001.1.el7eap
  • eap7-jaegertracing-jaeger-client-java-0:0.34.1-1.redhat_00002.1.el7eap
  • eap7-jaegertracing-jaeger-client-java-core-0:0.34.1-1.redhat_00002.1.el7eap
  • eap7-jaegertracing-jaeger-client-java-thrift-0:0.34.1-1.redhat_00002.1.el7eap
  • eap7-jaxb-jxc-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-jaxb-runtime-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-jaxb-xjc-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-jboss-ejb-client-0:4.0.28-1.Final_redhat_00001.1.el7eap
  • eap7-jboss-remoting-0:5.0.17-1.Final_redhat_00001.1.el7eap
  • eap7-jboss-server-migration-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-cli-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-core-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap6.4-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap7.0-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap7.1-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly10.0-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly10.1-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly11.0-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly12.0-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly8.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly9.0-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-picketlink-bindings-0:2.5.5-23.SP12_redhat_00012.1.el7eap
  • eap7-picketlink-wildfly8-0:2.5.5-23.SP12_redhat_00012.1.el7eap
  • eap7-relaxng-datatype-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-rngom-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-stax2-api-0:4.2.0-1.redhat_00001.1.el7eap
  • eap7-sun-istack-commons-0:3.0.10-1.redhat_00001.1.el7eap
  • eap7-thrift-0:0.13.0-1.redhat_00002.1.el7eap
  • eap7-txw2-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-wildfly-0:7.2.7-4.GA_redhat_00004.1.el7eap
  • eap7-wildfly-http-client-common-0:1.0.20-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-http-ejb-client-0:1.0.20-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-http-naming-client-0:1.0.20-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-http-transaction-client-0:1.0.20-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-java-jdk11-0:7.2.7-4.GA_redhat_00004.1.el7eap
  • eap7-wildfly-java-jdk8-0:7.2.7-4.GA_redhat_00004.1.el7eap
  • eap7-wildfly-javadocs-0:7.2.7-4.GA_redhat_00004.1.el7eap
  • eap7-wildfly-modules-0:7.2.7-4.GA_redhat_00004.1.el7eap
  • eap7-wildfly-openssl-0:1.0.9-2.SP03_redhat_00001.1.el7eap
  • eap7-wildfly-openssl-java-0:1.0.9-2.SP03_redhat_00001.1.el7eap
  • eap7-wildfly-openssl-linux-x86_64-0:1.0.9-2.SP03_redhat_00001.1.el7eap
  • eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.9-2.SP03_redhat_00001.1.el7eap
  • eap7-wildfly-transaction-client-0:1.1.9-1.Final_redhat_00001.1.el7eap
  • eap7-woodstox-core-0:6.0.3-1.redhat_00001.1.el7eap
  • eap7-xml-security-0:2.1.4-1.redhat_00001.1.el7eap
  • eap7-xsom-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-activemq-artemis-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-cli-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-commons-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-core-client-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-dto-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-hornetq-protocol-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-hqclient-protocol-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-jdbc-store-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-jms-client-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-jms-server-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-journal-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-ra-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-selector-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-server-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-service-extensions-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-tools-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el8eap
  • eap7-codemodel-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-glassfish-el-0:3.0.1-4.b08_redhat_00003.1.el8eap
  • eap7-glassfish-el-impl-0:3.0.1-4.b08_redhat_00003.1.el8eap
  • eap7-glassfish-jaxb-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-glassfish-jsf-0:2.3.5-7.SP3_redhat_00005.1.el8eap
  • eap7-hal-console-0:3.0.20-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-0:5.3.15-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-core-0:5.3.15-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-entitymanager-0:5.3.15-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-envers-0:5.3.15-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-java8-0:5.3.15-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-cachestore-jdbc-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-cachestore-remote-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-client-hotrod-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-commons-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-core-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-hibernate-cache-commons-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-hibernate-cache-spi-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-hibernate-cache-v53-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-common-api-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-common-impl-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-common-spi-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-core-api-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-core-impl-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-deployers-common-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-jdbc-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-validator-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-istack-commons-runtime-0:3.0.10-1.redhat_00001.1.el8eap
  • eap7-istack-commons-tools-0:3.0.10-1.redhat_00001.1.el8eap
  • eap7-jackson-databind-0:2.9.10.2-1.redhat_00001.1.el8eap
  • eap7-jaegertracing-jaeger-client-java-0:0.34.1-1.redhat_00002.1.el8eap
  • eap7-jaegertracing-jaeger-client-java-core-0:0.34.1-1.redhat_00002.1.el8eap
  • eap7-jaegertracing-jaeger-client-java-thrift-0:0.34.1-1.redhat_00002.1.el8eap
  • eap7-jaxb-jxc-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-jaxb-runtime-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-jaxb-xjc-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-jboss-ejb-client-0:4.0.28-1.Final_redhat_00001.1.el8eap
  • eap7-jboss-remoting-0:5.0.17-1.Final_redhat_00001.1.el8eap
  • eap7-jboss-server-migration-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-cli-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-core-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap6.4-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap7.0-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap7.1-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly10.0-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly10.1-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly11.0-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly12.0-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly8.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly9.0-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-picketlink-bindings-0:2.5.5-23.SP12_redhat_00012.1.el8eap
  • eap7-picketlink-wildfly8-0:2.5.5-23.SP12_redhat_00012.1.el8eap
  • eap7-relaxng-datatype-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-rngom-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-stax2-api-0:4.2.0-1.redhat_00001.1.el8eap
  • eap7-sun-istack-commons-0:3.0.10-1.redhat_00001.1.el8eap
  • eap7-thrift-0:0.13.0-1.redhat_00002.1.el8eap
  • eap7-txw2-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-wildfly-0:7.2.7-4.GA_redhat_00004.1.el8eap
  • eap7-wildfly-http-client-common-0:1.0.20-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-http-ejb-client-0:1.0.20-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-http-naming-client-0:1.0.20-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-http-transaction-client-0:1.0.20-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-javadocs-0:7.2.7-4.GA_redhat_00004.1.el8eap
  • eap7-wildfly-modules-0:7.2.7-4.GA_redhat_00004.1.el8eap
  • eap7-wildfly-openssl-0:1.0.9-2.SP03_redhat_00001.1.el8eap
  • eap7-wildfly-openssl-java-0:1.0.9-2.SP03_redhat_00001.1.el8eap
  • eap7-wildfly-openssl-linux-x86_64-0:1.0.9-2.SP03_redhat_00001.1.el8eap
  • eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.9-2.SP03_redhat_00001.1.el8eap
  • eap7-wildfly-transaction-client-0:1.1.9-1.Final_redhat_00001.1.el8eap
  • eap7-woodstox-core-0:6.0.3-1.redhat_00001.1.el8eap
  • eap7-xml-security-0:2.1.4-1.redhat_00001.1.el8eap
  • eap7-xsom-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • apache-commons-beanutils-0:1.8.3-15.el7_7
  • apache-commons-beanutils-javadoc-0:1.8.3-15.el7_7
  • ovirt-engine-0:4.3.9.3-0.1.el7
  • ovirt-engine-backend-0:4.3.9.3-0.1.el7
  • ovirt-engine-dbscripts-0:4.3.9.3-0.1.el7
  • ovirt-engine-extension-aaa-misc-0:1.0.4-1.el7ev
  • ovirt-engine-extensions-api-impl-0:4.3.9.3-0.1.el7
  • ovirt-engine-extensions-api-impl-javadoc-0:4.3.9.3-0.1.el7
  • ovirt-engine-health-check-bundler-0:4.3.9.3-0.1.el7
  • ovirt-engine-restapi-0:4.3.9.3-0.1.el7
  • ovirt-engine-setup-0:4.3.9.3-0.1.el7
  • ovirt-engine-setup-base-0:4.3.9.3-0.1.el7
  • ovirt-engine-setup-plugin-cinderlib-0:4.3.9.3-0.1.el7
  • ovirt-engine-setup-plugin-ovirt-engine-0:4.3.9.3-0.1.el7
  • ovirt-engine-setup-plugin-ovirt-engine-common-0:4.3.9.3-0.1.el7
  • ovirt-engine-setup-plugin-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7
  • ovirt-engine-setup-plugin-websocket-proxy-0:4.3.9.3-0.1.el7
  • ovirt-engine-tools-0:4.3.9.3-0.1.el7
  • ovirt-engine-tools-backup-0:4.3.9.3-0.1.el7
  • ovirt-engine-vmconsole-proxy-helper-0:4.3.9.3-0.1.el7
  • ovirt-engine-webadmin-portal-0:4.3.9.3-0.1.el7
  • ovirt-engine-websocket-proxy-0:4.3.9.3-0.1.el7
  • ovirt-fast-forward-upgrade-0:1.0.0-17.el7ev
  • python2-ovirt-engine-lib-0:4.3.9.3-0.1.el7
  • rhvm-0:4.3.9.3-0.1.el7
  • rhvm-dependencies-0:4.3.2-1.el7ev
  • ansible-runner-0:1.3.4-2.el7ar
  • ansiblerole-foreman_scap_client-0:0.0.3-1.el7sat
  • ansiblerole-insights-client-0:1.7.1-1.el7sat
  • ansiblerole-satellite-receptor-installer-0:0.6.4-1.el7sat
  • candlepin-0:2.9.25-1.el7sat
  • candlepin-selinux-0:2.9.25-1.el7sat
  • createrepo_c-0:0.7.4-1.el7sat
  • createrepo_c-debuginfo-0:0.7.4-1.el7sat
  • createrepo_c-libs-0:0.7.4-1.el7sat
  • foreman-0:1.24.1.21-1.el7sat
  • foreman-bootloaders-redhat-0:201901011200-1.el7sat
  • foreman-bootloaders-redhat-tftpboot-0:201901011200-1.el7sat
  • foreman-cli-0:1.24.1.21-1.el7sat
  • foreman-debug-0:1.24.1.21-1.el7sat
  • foreman-discovery-image-1:3.5.4-8.el7sat
  • foreman-ec2-0:1.24.1.21-1.el7sat
  • foreman-gce-0:1.24.1.21-1.el7sat
  • foreman-installer-1:1.24.1.20-1.el7sat
  • foreman-installer-katello-1:1.24.1.20-1.el7sat
  • foreman-journald-0:1.24.1.21-1.el7sat
  • foreman-libvirt-0:1.24.1.21-1.el7sat
  • foreman-openstack-0:1.24.1.21-1.el7sat
  • foreman-ovirt-0:1.24.1.21-1.el7sat
  • foreman-postgresql-0:1.24.1.21-1.el7sat
  • foreman-proxy-0:1.24.1-1.el7sat
  • foreman-proxy-content-0:3.14.0-6.el7sat
  • foreman-proxy-journald-0:1.24.1-1.el7sat
  • foreman-rackspace-0:1.24.1.21-1.el7sat
  • foreman-selinux-0:1.24.1-1.el7sat
  • foreman-telemetry-0:1.24.1.21-1.el7sat
  • foreman-vmware-0:1.24.1.21-1.el7sat
  • hfsplus-tools-0:332.14-12.el7
  • hfsplus-tools-debuginfo-0:332.14-12.el7
  • katello-0:3.14.0-6.el7sat
  • katello-certs-tools-0:2.6.0-1.el7sat
  • katello-client-bootstrap-0:1.7.4-1.el7sat
  • katello-common-0:3.14.0-6.el7sat
  • katello-debug-0:3.14.0-6.el7sat
  • katello-selinux-0:3.1.1-2.el7sat
  • katello-service-0:3.14.0-6.el7sat
  • keycloak-httpd-client-install-0:1.2.2-1.el7sat
  • kobo-0:0.5.1-1.el7sat
  • libmodulemd-0:1.7.0-1.pulp.el7sat
  • libmodulemd-debuginfo-0:1.7.0-1.pulp.el7sat
  • libsolv-0:0.7.4-4.pulp.el7sat
  • libsolv-debuginfo-0:0.7.4-4.pulp.el7sat
  • libwebsockets-0:2.4.2-2.el7
  • libwebsockets-debuginfo-0:2.4.2-2.el7
  • livecd-tools-1:20.4-1.6.el7sat
  • mod_passenger-0:4.0.18-24.el7sat
  • mod_xsendfile-0:0.12-11.el7sat
  • mod_xsendfile-debuginfo-0:0.12-11.el7sat
  • ostree-0:2017.1-2.atomic.el7
  • ostree-debuginfo-0:2017.1-2.atomic.el7
  • pcp-mmvstatsd-0:0.4-2.el7sat
  • pulp-admin-client-0:2.21.0-1.el7sat
  • pulp-docker-admin-extensions-0:3.2.5-1.el7sat
  • pulp-docker-plugins-0:3.2.5-1.el7sat
  • pulp-katello-0:1.0.3-1.el7sat
  • pulp-maintenance-0:2.21.0-1.el7sat
  • pulp-nodes-child-0:2.21.0-1.el7sat
  • pulp-nodes-common-0:2.21.0-1.el7sat
  • pulp-nodes-parent-0:2.21.0-1.el7sat
  • pulp-ostree-admin-extensions-0:1.3.1-2.el7sat
  • pulp-ostree-plugins-0:1.3.1-2.el7sat
  • pulp-puppet-admin-extensions-0:2.21.0-1.el7sat
  • pulp-puppet-plugins-0:2.21.0-1.el7sat
  • pulp-puppet-tools-0:2.21.0-1.el7sat
  • pulp-rpm-admin-extensions-0:2.21.0.4-1.el7sat
  • pulp-rpm-plugins-0:2.21.0.4-1.el7sat
  • pulp-selinux-0:2.21.0-1.el7sat
  • pulp-server-0:2.21.0-1.el7sat
  • puppet-agent-0:5.5.17-1.el7sat
  • puppet-agent-oauth-0:0.5.1-3.el7sat
  • puppet-foreman_scap_client-0:0.3.21-1.el7sat
  • puppetlabs-stdlib-0:4.25.1-2.el7sat
  • puppetserver-0:5.3.9-1.el7sat
  • pycairo-0:1.16.3-9.el7sat
  • pycairo-debuginfo-0:1.16.3-9.el7sat
  • pygobject3-debuginfo-0:3.28.3-2.el7sat
  • python-aiohttp-debuginfo-0:3.6.2-4.el7ar
  • python-billiard-debuginfo-1:3.5.0.3-3.el7sat
  • python-blinker-0:1.3-2.el7sat
  • python-bson-0:3.2-2.el7sat
  • python-cchardet-debuginfo-0:2.1.5-1.el7ar
  • python-gnupg-0:0.3.7-1.el7ui
  • python-gofer-0:2.12.5-7.el7sat
  • python-gofer-qpid-0:2.12.5-7.el7sat
  • python-imgcreate-1:20.4-1.6.el7sat
  • python-kid-0:0.9.6-11.el7sat
  • python-markupsafe-debuginfo-0:0.23-21.el7sat
  • python-mongoengine-0:0.10.5-2.el7sat
  • python-multidict-debuginfo-0:4.7.4-2.el7ar
  • python-nectar-0:1.6.1-2.el7sat
  • python-oauth2-0:1.5.211-8.el7sat
  • python-psutil-0:5.0.1-3.el7sat
  • python-psutil-debuginfo-0:5.0.1-3.el7sat
  • python-pulp-agent-lib-0:2.21.0-1.el7sat
  • python-pulp-bindings-0:2.21.0-1.el7sat
  • python-pulp-client-lib-0:2.21.0-1.el7sat
  • python-pulp-common-0:2.21.0-1.el7sat
  • python-pulp-docker-common-0:3.2.5-1.el7sat
  • python-pulp-integrity-0:2.21.0.4-1.el7sat
  • python-pulp-oid_validation-0:2.21.0-1.el7sat
  • python-pulp-ostree-common-0:1.3.1-2.el7sat
  • python-pulp-puppet-common-0:2.21.0-1.el7sat
  • python-pulp-repoauth-0:2.21.0-1.el7sat
  • python-pulp-rpm-common-0:2.21.0.4-1.el7sat
  • python-pulp-streamer-0:2.21.0-1.el7sat
  • python-pycurl-debuginfo-0:7.43.0.2-4.el7sat
  • python-pymongo-0:3.2-2.el7sat
  • python-pymongo-debuginfo-0:3.2-2.el7sat
  • python-pymongo-gridfs-0:3.2-2.el7sat
  • python-qpid-0:1.35.0-5.el7
  • python-qpid-proton-0:0.28.0-2.el7
  • python-qpid-qmf-0:1.36.0-28.el7amq
  • python-saslwrapper-0:0.22-5.el7sat
  • python-semantic_version-0:2.2.0-6.el7sat
  • python-simplejson-0:3.2.0-1.el7sat
  • python-simplejson-debuginfo-0:3.2.0-1.el7sat
  • python-twisted-debuginfo-0:16.4.1-12.el7sat
  • python-yarl-debuginfo-0:1.4.2-2.el7ar
  • python-zope-interface-0:4.0.5-4.el7
  • python-zope-interface-debuginfo-0:4.0.5-4.el7
  • python2-amqp-0:2.2.2-5.el7sat
  • python2-ansible-runner-0:1.3.4-2.el7ar
  • python2-anyjson-0:0.3.3-11.el7sat
  • python2-billiard-1:3.5.0.3-3.el7sat
  • python2-celery-0:4.0.2-9.el7sat
  • python2-click-0:6.7-9.el7sat
  • python2-crane-0:3.3.1-9.el7sat
  • python2-daemon-0:2.1.2-7.el7at
  • python2-django-0:1.11.13-1.el7sat
  • python2-flask-1:0.12.2-4.el7sat
  • python2-future-0:0.16.0-11.el7sat
  • python2-gobject-0:3.28.3-2.el7sat
  • python2-gobject-base-0:3.28.3-2.el7sat
  • python2-isodate-0:0.5.4-12.el7sat
  • python2-itsdangerous-0:0.24-15.el7sat
  • python2-jinja2-0:2.10-10.el7sat
  • python2-jmespath-0:0.9.0-6.el7_7
  • python2-keycloak-httpd-client-install-0:1.2.2-1.el7sat
  • python2-kombu-10:4.0.2-13.el7sat
  • python2-lockfile-1:0.11.0-10.el7ar
  • python2-markupsafe-0:0.23-21.el7sat
  • python2-okaara-0:1.0.37-2.el7sat
  • python2-pexpect-0:4.6-1.el7at
  • python2-ptyprocess-0:0.5.2-3.el7at
  • python2-pycurl-0:7.43.0.2-4.el7sat
  • python2-solv-0:0.7.4-4.pulp.el7sat
  • python2-twisted-0:16.4.1-12.el7sat
  • python2-vine-10:1.1.3-6.el7sat
  • python2-werkzeug-0:0.12.2-5.el7sat
  • python3-aiohttp-0:3.6.2-4.el7ar
  • python3-async-timeout-0:3.0.1-2.el7ar
  • python3-attrs-0:19.3.0-3.el7ar
  • python3-cchardet-0:2.1.5-1.el7ar
  • python3-chardet-0:3.0.4-10.el7ar
  • python3-dateutil-0:2.8.1-2.el7ar
  • python3-idna-0:2.4-2.el7ar
  • python3-idna-ssl-0:1.1.0-2.el7ar
  • python3-multidict-0:4.7.4-2.el7ar
  • python3-prometheus-client-0:0.7.1-2.el7ar
  • python3-receptor-satellite-0:1.0.1-1.el7sat
  • python3-six-0:1.11.0-8.el7ar
  • python3-typing-extensions-0:3.7.4.1-2.el7ar
  • python3-yarl-0:1.4.2-2.el7ar
  • qpid-cpp-client-0:1.36.0-28.el7amq
  • qpid-cpp-client-devel-0:1.36.0-28.el7amq
  • qpid-cpp-debuginfo-0:1.36.0-28.el7amq
  • qpid-cpp-server-0:1.36.0-28.el7amq
  • qpid-cpp-server-linearstore-0:1.36.0-28.el7amq
  • qpid-dispatch-debuginfo-0:1.5.0-4.el7
  • qpid-dispatch-router-0:1.5.0-4.el7
  • qpid-dispatch-tools-0:1.5.0-4.el7
  • qpid-proton-c-0:0.28.0-2.el7
  • qpid-proton-debuginfo-0:0.28.0-2.el7
  • qpid-qmf-0:1.36.0-28.el7amq
  • qpid-tools-0:1.36.0-28.el7amq
  • receptor-0:0.6.1-1.el7ar
  • redhat-access-insights-puppet-0:1.0.1-1.el7sat
  • repoview-0:0.6.6-11.el7sat
  • rhel8-kickstart-setup-0:0.0.2-1.el7sat
  • rubygem-ansi-0:1.4.3-3.el7sat
  • rubygem-bundler_ext-0:0.4.1-3.el7sat
  • rubygem-clamp-0:1.1.2-2.el7sat
  • rubygem-concurrent-ruby-1:1.1.4-2.el7sat
  • rubygem-facter-0:2.4.1-2.el7sat
  • rubygem-faraday-0:0.15.4-1.el7sat
  • rubygem-faraday_middleware-0:0.13.1-1.el7sat
  • rubygem-fast_gettext-0:1.1.0-4.el7sat
  • rubygem-ffi-0:1.4.0-3.el7sat
  • rubygem-ffi-debuginfo-0:1.4.0-3.el7sat
  • rubygem-foreman_scap_client-0:0.4.6-1.el7sat
  • rubygem-gssapi-0:1.1.2-4.el7sat
  • rubygem-hashie-0:2.0.5-5.el7sat
  • rubygem-highline-0:1.7.8-3.el7sat
  • rubygem-infoblox-0:3.0.0-1.el7sat
  • rubygem-journald-logger-0:2.0.4-2.el7sat
  • rubygem-journald-native-0:1.0.11-2.el7sat
  • rubygem-journald-native-debuginfo-0:1.0.11-2.el7sat
  • rubygem-jwt-0:1.2.1-1.el7sat
  • rubygem-kafo-0:4.0.1-1.el7sat
  • rubygem-kafo_parsers-0:1.0.0-1.el7sat
  • rubygem-kafo_wizards-0:0.0.1-2.el7sat
  • rubygem-little-plugger-0:1.1.3-22.el7sat
  • rubygem-logging-0:2.2.2-4.el7sat
  • rubygem-logging-journald-0:2.0.0-2.el7sat
  • rubygem-mime-types-0:1.19-7.el7sat
  • rubygem-multi_json-0:1.12.2-2.el7sat
  • rubygem-multipart-post-0:2.0.0-1.el7sat
  • rubygem-net-ssh-0:4.2.0-1.el7sat
  • rubygem-netrc-0:0.7.7-9.el7sat
  • rubygem-newt-0:0.9.6-3.el7sat
  • rubygem-newt-debuginfo-0:0.9.6-3.el7sat
  • rubygem-oauth-0:0.5.4-2.el7sat
  • rubygem-openscap-0:0.4.7-2.el7sat
  • rubygem-passenger-0:4.0.18-24.el7sat
  • rubygem-passenger-debuginfo-0:4.0.18-24.el7sat
  • rubygem-passenger-native-0:4.0.18-24.el7sat
  • rubygem-passenger-native-libs-0:4.0.18-24.el7sat
  • rubygem-powerbar-0:2.0.1-2.el7sat
  • rubygem-rack-1:1.6.4-3.el7sat
  • rubygem-rack-protection-0:1.5.3-4.el7sat
  • rubygem-rake-0:0.9.2.2-41.el7sat
  • rubygem-rb-inotify-0:0.9.7-2.el7sat
  • rubygem-rest-client-0:1.6.7-7.el7sat
  • rubygem-rkerberos-0:0.1.5-15.el7sat
  • rubygem-rkerberos-debuginfo-0:0.1.5-15.el7sat
  • rubygem-rsec-0:0.4.3-2.el7sat
  • rubygem-rubyipmi-0:0.10.0-4.el7sat
  • rubygem-sinatra-1:1.4.7-3.el7sat
  • rubygem-smart_proxy_ansible-0:3.0.1-1.el7sat
  • rubygem-smart_proxy_dhcp_infoblox-0:0.0.15-1.el7sat
  • rubygem-smart_proxy_dhcp_remote_isc-0:0.0.4-1.el7sat
  • rubygem-smart_proxy_discovery-0:1.0.5-1.el7sat
  • rubygem-smart_proxy_discovery_image-0:1.0.9-2.el7sat
  • rubygem-smart_proxy_dns_infoblox-0:1.0.0-1.el7sat
  • rubygem-smart_proxy_dynflow-0:0.2.4-1.el7sat
  • rubygem-smart_proxy_openscap-0:0.7.2-1.el7sat
  • rubygem-smart_proxy_pulp-0:1.5.0-1.el7sat
  • rubygem-smart_proxy_remote_execution_ssh-0:0.2.1-2.el7sat
  • rubygem-tilt-0:1.3.7-2.git.0.3b416c9.el7sat
  • saslwrapper-0:0.22-5.el7sat
  • saslwrapper-debuginfo-0:0.22-5.el7sat
  • satellite-0:6.7.0-7.el7sat
  • satellite-capsule-0:6.7.0-7.el7sat
  • satellite-cli-0:6.7.0-7.el7sat
  • satellite-common-0:6.7.0-7.el7sat
  • satellite-debug-tools-0:6.7.0-7.el7sat
  • satellite-installer-0:6.7.0.8-1.el7sat
  • tfm-ror52-rubygem-actioncable-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-actionmailer-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-actionpack-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-actionview-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-activejob-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-activemodel-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-activerecord-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-activestorage-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-activesupport-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-arel-0:9.0.0-1.el7sat
  • tfm-ror52-rubygem-builder-0:3.2.3-1.el7sat
  • tfm-ror52-rubygem-coffee-rails-0:4.2.2-1.el7sat
  • tfm-ror52-rubygem-coffee-script-0:2.4.1-1.el7sat
  • tfm-ror52-rubygem-coffee-script-source-0:1.12.2-1.el7sat
  • tfm-ror52-rubygem-concurrent-ruby-0:1.1.4-1.el7sat
  • tfm-ror52-rubygem-crass-0:1.0.4-1.el7sat
  • tfm-ror52-rubygem-erubi-0:1.7.1-1.el7sat
  • tfm-ror52-rubygem-execjs-0:2.7.0-1.el7sat
  • tfm-ror52-rubygem-globalid-0:0.4.1-3.el7sat
  • tfm-ror52-rubygem-i18n-0:1.4.0-1.el7sat
  • tfm-ror52-rubygem-loofah-0:2.2.2-2.el7sat
  • tfm-ror52-rubygem-mail-0:2.7.0-1.el7sat
  • tfm-ror52-rubygem-marcel-0:0.3.2-1.el7sat
  • tfm-ror52-rubygem-method_source-0:0.9.0-1.el7sat
  • tfm-ror52-rubygem-mime-types-0:3.2.2-1.el7sat
  • tfm-ror52-rubygem-mime-types-data-0:3.2018.0812-1.el7sat
  • tfm-ror52-rubygem-mimemagic-0:0.3.2-1.el7sat
  • tfm-ror52-rubygem-mini_mime-0:1.0.0-1.el7sat
  • tfm-ror52-rubygem-mini_portile2-0:2.3.0-1.el7sat
  • tfm-ror52-rubygem-multi_json-0:1.13.1-1.el7sat
  • tfm-ror52-rubygem-mustermann-0:1.0.2-1.el7sat
  • tfm-ror52-rubygem-nio4r-0:2.3.1-1.el7sat
  • tfm-ror52-rubygem-nio4r-debuginfo-0:2.3.1-1.el7sat
  • tfm-ror52-rubygem-nokogiri-0:1.8.4-2.el7sat
  • tfm-ror52-rubygem-nokogiri-debuginfo-0:1.8.4-2.el7sat
  • tfm-ror52-rubygem-rack-0:2.0.6-1.el7sat
  • tfm-ror52-rubygem-rack-protection-0:2.0.3-1.el7sat
  • tfm-ror52-rubygem-rack-test-0:1.1.0-1.el7sat
  • tfm-ror52-rubygem-rails-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-rails-dom-testing-0:2.0.3-3.el7sat
  • tfm-ror52-rubygem-rails-html-sanitizer-0:1.0.4-2.el7sat
  • tfm-ror52-rubygem-railties-0:5.2.1-1.el7sat
  • tfm-ror52-rubygem-sinatra-0:2.0.3-1.el7sat
  • tfm-ror52-rubygem-sprockets-0:3.7.2-3.el7sat
  • tfm-ror52-rubygem-sprockets-rails-0:3.2.1-1.el7sat
  • tfm-ror52-rubygem-sqlite3-0:1.3.13-1.el7sat
  • tfm-ror52-rubygem-sqlite3-debuginfo-0:1.3.13-1.el7sat
  • tfm-ror52-rubygem-thor-0:0.20.0-3.el7sat
  • tfm-ror52-rubygem-thread_safe-0:0.3.6-1.el7sat
  • tfm-ror52-rubygem-tilt-0:2.0.8-1.el7sat
  • tfm-ror52-rubygem-turbolinks-0:2.5.4-1.el7sat
  • tfm-ror52-rubygem-tzinfo-0:1.2.5-1.el7sat
  • tfm-ror52-rubygem-websocket-driver-0:0.7.0-1.el7sat
  • tfm-ror52-rubygem-websocket-driver-debuginfo-0:0.7.0-1.el7sat
  • tfm-ror52-rubygem-websocket-extensions-0:0.1.3-1.el7sat
  • tfm-ror52-runtime-0:1.0-4.el7sat
  • tfm-rubygem-activerecord-import-0:1.0.0-4.el7sat
  • tfm-rubygem-activerecord-session_store-0:1.1.1-2.el7sat
  • tfm-rubygem-addressable-0:2.6.0-1.el7sat
  • tfm-rubygem-algebrick-0:0.7.3-6.el7sat
  • tfm-rubygem-ancestry-0:3.0.0-3.el7sat
  • tfm-rubygem-anemone-0:0.7.2-20.el7sat
  • tfm-rubygem-angular-rails-templates-1:1.0.2-4.el7sat
  • tfm-rubygem-apipie-bindings-0:0.3.0-1.el7sat
  • tfm-rubygem-apipie-params-0:0.0.5-5.el7sat
  • tfm-rubygem-apipie-rails-0:0.5.14-1.el7sat
  • tfm-rubygem-audited-0:4.9.0-1.el7sat
  • tfm-rubygem-awesome_print-0:1.8.0-3.el7sat
  • tfm-rubygem-azure_mgmt_compute-0:0.18.7-1.el7sat
  • tfm-rubygem-azure_mgmt_network-0:0.19.0-1.el7sat
  • tfm-rubygem-azure_mgmt_resources-0:0.17.6-1.el7sat
  • tfm-rubygem-azure_mgmt_storage-0:0.17.10-1.el7sat
  • tfm-rubygem-bcrypt-0:3.1.12-1.el7sat
  • tfm-rubygem-bcrypt-debuginfo-0:3.1.12-1.el7sat
  • tfm-rubygem-bundler_ext-0:0.4.1-4.el7sat
  • tfm-rubygem-clamp-0:1.1.2-5.el7sat
  • tfm-rubygem-concurrent-ruby-edge-1:0.4.1-1.el7sat
  • tfm-rubygem-css_parser-0:1.4.7-3.el7sat
  • tfm-rubygem-daemons-0:1.2.3-7.el7sat
  • tfm-rubygem-deacon-0:1.0.0-4.el7sat
  • tfm-rubygem-declarative-0:0.0.10-1.el7sat
  • tfm-rubygem-declarative-option-0:0.1.0-1.el7sat
  • tfm-rubygem-deep_cloneable-0:3.0.0-1.el7sat
  • tfm-rubygem-deface-0:1.5.3-1.el7sat
  • tfm-rubygem-diffy-0:3.0.1-6.el7sat
  • tfm-rubygem-domain_name-0:0.5.20160310-4.el7sat
  • tfm-rubygem-dynflow-0:1.4.1-2.el7sat
  • tfm-rubygem-ethon-0:0.12.0-1.el7sat
  • tfm-rubygem-excon-0:0.58.0-3.el7sat
  • tfm-rubygem-facter-0:2.4.0-6.el7sat
  • tfm-rubygem-faraday-0:0.15.4-1.el7sat
  • tfm-rubygem-faraday-cookie_jar-0:0.0.6-1.el7sat
  • tfm-rubygem-fast_gettext-0:1.4.1-3.el7sat
  • tfm-rubygem-ffi-0:1.4.0-12.el7sat
  • tfm-rubygem-ffi-debuginfo-0:1.4.0-12.el7sat
  • tfm-rubygem-fog-aws-0:3.5.0-1.el7sat
  • tfm-rubygem-fog-core-0:2.1.0-1.el7sat
  • tfm-rubygem-fog-google-0:1.8.2-1.el7sat
  • tfm-rubygem-fog-json-0:1.2.0-1.el7sat
  • tfm-rubygem-fog-kubevirt-0:1.3.3-1.el7sat
  • tfm-rubygem-fog-libvirt-0:0.7.0-1.el7sat
  • tfm-rubygem-fog-openstack-0:1.0.8-2.el7sat
  • tfm-rubygem-fog-ovirt-0:1.2.4-1.el7sat
  • tfm-rubygem-fog-rackspace-0:0.1.4-3.el7sat
  • tfm-rubygem-fog-vsphere-0:3.2.1-1.el7sat
  • tfm-rubygem-fog-xml-0:0.1.2-7.el7sat
  • tfm-rubygem-foreman-tasks-0:0.17.5.2-1.el7sat
  • tfm-rubygem-foreman-tasks-core-0:0.3.3-1.el7sat
  • tfm-rubygem-foreman_ansible-0:4.0.3.5-1.el7sat
  • tfm-rubygem-foreman_ansible_core-0:3.0.3-1.el7sat
  • tfm-rubygem-foreman_azure_rm-0:2.0.8-1.el7sat
  • tfm-rubygem-foreman_bootdisk-0:16.1.0-1.el7sat
  • tfm-rubygem-foreman_discovery-0:16.0.1-1.el7sat
  • tfm-rubygem-foreman_hooks-0:0.3.15-1.el7sat
  • tfm-rubygem-foreman_inventory_upload-0:1.0.2-1.el7sat
  • tfm-rubygem-foreman_kubevirt-0:0.1.7-1.el7sat
  • tfm-rubygem-foreman_openscap-0:2.0.2-1.el7sat
  • tfm-rubygem-foreman_remote_execution-0:2.0.10-1.el7sat
  • tfm-rubygem-foreman_remote_execution-cockpit-0:2.0.10-1.el7sat
  • tfm-rubygem-foreman_remote_execution_core-0:1.3.0-1.el7sat
  • tfm-rubygem-foreman_rh_cloud-0:1.0.4.1-2.el7sat
  • tfm-rubygem-foreman_templates-0:7.0.7-1.el7sat
  • tfm-rubygem-foreman_theme_satellite-0:5.0.1.12-1.el7sat
  • tfm-rubygem-foreman_virt_who_configure-0:0.5.2-1.el7sat
  • tfm-rubygem-formatador-0:0.2.1-11.el7sat
  • tfm-rubygem-friendly_id-0:5.2.4-2.el7sat
  • tfm-rubygem-get_process_mem-0:0.2.1-3.el7sat
  • tfm-rubygem-gettext-0:3.1.4-10.el7sat
  • tfm-rubygem-gettext_i18n_rails-0:1.8.0-1.el7sat
  • tfm-rubygem-git-0:1.5.0-1.el7sat
  • tfm-rubygem-google-api-client-0:0.23.9-1.el7sat
  • tfm-rubygem-googleauth-0:0.6.7-1.el7sat
  • tfm-rubygem-graphql-0:1.8.14-1.el7sat
  • tfm-rubygem-graphql-batch-0:0.3.10-1.el7sat
  • tfm-rubygem-gssapi-0:1.2.0-6.el7sat
  • tfm-rubygem-hammer_cli-0:0.19.2.1-1.el7sat
  • tfm-rubygem-hammer_cli_foreman-0:0.19.6.4-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_admin-0:0.0.9-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_ansible-0:0.3.2-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_azure_rm-0:0.1.2-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_bootdisk-0:0.3.0-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_discovery-0:1.0.2-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_docker-0:0.0.6.4-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_kubevirt-0:0.1.4-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_openscap-0:0.1.8-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_remote_execution-0:0.1.0-3.el7sat
  • tfm-rubygem-hammer_cli_foreman_tasks-0:0.0.14-1.el7sat
  • tfm-rubygem-hammer_cli_foreman_templates-0:0.1.2-2.el7sat
  • tfm-rubygem-hammer_cli_foreman_virt_who_configure-0:0.0.5.1-1.el7sat
  • tfm-rubygem-hammer_cli_katello-0:0.20.2.3-1.el7sat
  • tfm-rubygem-hashie-0:3.6.0-1.el7sat
  • tfm-rubygem-highline-0:1.7.8-4.el7sat
  • tfm-rubygem-http-0:3.3.0-1.el7sat
  • tfm-rubygem-http-cookie-0:1.0.2-5.el7sat
  • tfm-rubygem-http-form_data-0:2.1.1-1.el7sat
  • tfm-rubygem-http_parser.rb-0:0.6.0-1.el7sat
  • tfm-rubygem-http_parser.rb-debuginfo-0:0.6.0-1.el7sat
  • tfm-rubygem-httpclient-0:2.8.3-1.el7sat
  • tfm-rubygem-ipaddress-0:0.8.0-11.el7sat
  • tfm-rubygem-jgrep-0:1.3.3-12.el7sat
  • tfm-rubygem-journald-logger-0:2.0.4-2.el7sat
  • tfm-rubygem-journald-native-0:1.0.11-2.el7sat
  • tfm-rubygem-journald-native-debuginfo-0:1.0.11-2.el7sat
  • tfm-rubygem-jwt-0:2.2.1-1.el7sat
  • tfm-rubygem-katello-0:3.14.0.20-1.el7sat
  • tfm-rubygem-kubeclient-0:4.3.0-1.el7sat
  • tfm-rubygem-ldap_fluff-0:0.4.7-3.el7sat
  • tfm-rubygem-little-plugger-0:1.1.4-1.el7sat
  • tfm-rubygem-locale-0:2.0.9-13.el7sat
  • tfm-rubygem-logging-0:2.2.2-5.el7sat
  • tfm-rubygem-logging-journald-0:2.0.0-2.el7sat
  • tfm-rubygem-memoist-0:0.16.0-1.el7sat
  • tfm-rubygem-ms_rest-0:0.7.4-1.el7sat
  • tfm-rubygem-ms_rest_azure-0:0.11.1-1.el7sat
  • tfm-rubygem-multipart-post-0:2.0.0-1.el7sat
  • tfm-rubygem-net-ldap-0:0.16.1-1.el7sat
  • tfm-rubygem-net-ping-0:2.0.1-3.el7sat
  • tfm-rubygem-net-scp-0:1.2.1-3.el7sat
  • tfm-rubygem-net-ssh-0:4.2.0-1.el7sat
  • tfm-rubygem-net-ssh-krb-0:0.4.0-3.el7sat
  • tfm-rubygem-netrc-0:0.11.0-3.el7sat
  • tfm-rubygem-oauth-0:0.5.4-3.el7sat
  • tfm-rubygem-optimist-0:3.0.0-1.el7sat
  • tfm-rubygem-os-0:1.0.0-1.el7sat
  • tfm-rubygem-ovirt-engine-sdk-0:4.2.3-3.el7sat
  • tfm-rubygem-ovirt-engine-sdk-debuginfo-0:4.2.3-3.el7sat
  • tfm-rubygem-ovirt_provision_plugin-0:2.0.3-1.el7sat
  • tfm-rubygem-parse-cron-0:0.1.4-4.el7sat
  • tfm-rubygem-passenger-0:4.0.18-10.12.el7sat
  • tfm-rubygem-passenger-debuginfo-0:4.0.18-10.12.el7sat
  • tfm-rubygem-passenger-native-0:4.0.18-10.12.el7sat
  • tfm-rubygem-passenger-native-libs-0:4.0.18-10.12.el7sat
  • tfm-rubygem-pg-0:0.21.0-3.el7sat
  • tfm-rubygem-pg-debuginfo-0:0.21.0-3.el7sat
  • tfm-rubygem-polyglot-0:0.3.5-3.el7sat
  • tfm-rubygem-powerbar-0:2.0.1-2.el7sat
  • tfm-rubygem-prometheus-client-0:1.0.0-1.el7sat
  • tfm-rubygem-promise.rb-0:0.7.4-1.el7sat
  • tfm-rubygem-public_suffix-0:3.0.3-1.el7sat
  • tfm-rubygem-pulp_2to3_migration_client-0:0.0.1a1.dev01570560174-1.el7sat
  • tfm-rubygem-pulp_ansible_client-0:0.2.0b1.dev0.1560866833-1.el7sat
  • tfm-rubygem-pulp_docker_client-0:4.0.0b6.dev01562331743-1.el7sat
  • tfm-rubygem-pulp_file_client-0:0.1.0b5.dev01571253617-1.el7sat
  • tfm-rubygem-pulp_rpm_client-0:3.0.0b7.dev01570381057-1.el7sat
  • tfm-rubygem-pulpcore_client-0:3.0.0rc8.dev01571235538-1.el7sat
  • tfm-rubygem-qpid_messaging-0:1.36.0-9.el7sat
  • tfm-rubygem-qpid_messaging-debuginfo-0:1.36.0-9.el7sat
  • tfm-rubygem-quantile-0:0.2.0-3.el7sat
  • tfm-rubygem-rabl-0:0.13.1-2.el7sat
  • tfm-rubygem-rack-cors-0:1.0.2-1.el7sat
  • tfm-rubygem-rack-jsonp-0:1.3.1-7.el7sat
  • tfm-rubygem-rails-i18n-0:5.1.1-2.el7sat
  • tfm-rubygem-rainbow-0:2.2.1-5.el7sat
  • tfm-rubygem-rbovirt-0:0.1.7-2.el7sat
  • tfm-rubygem-rbvmomi-0:2.2.0-1.el7sat
  • tfm-rubygem-record_tag_helper-0:1.0.0-2.el7sat
  • tfm-rubygem-recursive-open-struct-0:1.1.0-1.el7sat
  • tfm-rubygem-redhat_access-0:2.2.11-1.el7sat
  • tfm-rubygem-redhat_access_lib-0:1.1.5-1.el7sat
  • tfm-rubygem-representable-0:3.0.4-1.el7sat
  • tfm-rubygem-responders-0:3.0.0-1.el7sat
  • tfm-rubygem-rest-client-0:2.0.2-1.el7sat
  • tfm-rubygem-retriable-0:3.1.2-1.el7sat
  • tfm-rubygem-roadie-0:3.4.0-1.el7sat
  • tfm-rubygem-roadie-rails-0:2.0.0-1.el7sat
  • tfm-rubygem-robotex-0:1.0.0-21.el7sat
  • tfm-rubygem-ruby-libvirt-0:0.7.0-4.el7sat
  • tfm-rubygem-ruby-libvirt-debuginfo-0:0.7.0-4.el7sat
  • tfm-rubygem-ruby2ruby-0:2.4.2-1.el7sat
  • tfm-rubygem-ruby_parser-0:3.10.1-2.el7sat
  • tfm-rubygem-runcible-0:2.13.0-1.el7sat
  • tfm-rubygem-safemode-0:1.3.5-2.el7sat
  • tfm-rubygem-scoped_search-0:4.1.7-1.el7sat
  • tfm-rubygem-secure_headers-0:6.0.0-1.el7sat
  • tfm-rubygem-sequel-0:5.7.1-2.el7sat
  • tfm-rubygem-sexp_processor-0:4.10.0-5.el7sat
  • tfm-rubygem-signet-0:0.11.0-1.el7sat
  • tfm-rubygem-smart_proxy_dynflow_core-0:0.2.4-1.el7sat
  • tfm-rubygem-sshkey-0:1.9.0-3.el7sat
  • tfm-rubygem-statsd-instrument-0:2.1.4-2.el7sat
  • tfm-rubygem-text-0:1.3.0-7.el7sat
  • tfm-rubygem-timeliness-0:0.3.10-1.el7sat
  • tfm-rubygem-typhoeus-0:1.3.1-1.el7sat
  • tfm-rubygem-uber-0:0.1.0-1.el7sat
  • tfm-rubygem-unf-0:0.1.3-7.el7sat
  • tfm-rubygem-unf_ext-0:0.0.7.2-1.el7sat
  • tfm-rubygem-unf_ext-debuginfo-0:0.0.7.2-1.el7sat
  • tfm-rubygem-unicode-0:0.4.4.4-1.el7sat
  • tfm-rubygem-unicode-debuginfo-0:0.4.4.4-1.el7sat
  • tfm-rubygem-unicode-display_width-0:1.0.5-5.el7sat
  • tfm-rubygem-validates_lengths_from_database-0:0.5.0-5.el7sat
  • tfm-rubygem-webpack-rails-0:0.9.8-5.el7sat
  • tfm-rubygem-will_paginate-0:3.1.7-1.el7sat
  • tfm-rubygem-x-editable-rails-0:1.5.5-4.el7sat
  • tfm-runtime-0:5.0-9.el7sat

References