Vulnerabilities > CVE-2019-12400 - Improper Input Validation vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE
local
low complexity
apache
redhat
oracle
CWE-20
nessus

Summary

In version 2.0.3 Apache Santuario XML Security for Java, a caching mechanism was introduced to speed up creating new XML documents using a static pool of DocumentBuilders. However, if some untrusted code can register a malicious implementation with the thread context class loader first, then this implementation might be cached and re-used by Apache Santuario - XML Security for Java, leading to potential security flaws when validating signed documents, etc. The vulnerability affects Apache Santuario - XML Security for Java 2.0.x releases from 2.0.3 and all 2.1.x releases before 2.1.4.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0804.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es) : * commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) * libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205) * libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210) * xmlsec: xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source (CVE-2019-12400) * wildfly: The
    last seen2020-06-01
    modified2020-06-02
    plugin id134612
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134612
    titleRHEL 6 : JBoss EAP (RHSA-2020:0804)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:0804. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134612);
      script_version("1.1");
      script_cvs_date("Date: 2020/03/16");
    
      script_cve_id("CVE-2019-0205", "CVE-2019-0210", "CVE-2019-10086", "CVE-2019-12400", "CVE-2019-14887", "CVE-2019-20444", "CVE-2019-20445", "CVE-2020-7238");
      script_xref(name:"RHSA", value:"2020:0804");
    
      script_name(english:"RHEL 6 : JBoss EAP (RHSA-2020:0804)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Application
    Platform 7.2 for Red Hat Enterprise Linux 6.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    This release of Red Hat JBoss Enterprise Application Platform 7.2.7
    serves as a replacement for Red Hat JBoss Enterprise Application
    Platform 7.2.6, and includes bug fixes and enhancements. See the Red
    Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for
    information about the most significant bug fixes and enhancements
    included in this release.
    
    Security Fix(es) :
    
    * commons-beanutils: apache-commons-beanutils: does not suppresses the
    class property in PropertyUtilsBean by default (CVE-2019-10086)
    
    * libthrift: thrift: Endless loop when feed with specific input data
    (CVE-2019-0205)
    
    * libthrift: thrift: Out-of-bounds read related to TJSONProtocol or
    TSimpleJSONProtocol (CVE-2019-0210)
    
    * xmlsec: xml-security: Apache Santuario potentially loads XML parsing
    code from an untrusted source (CVE-2019-12400)
    
    * wildfly: The 'enabled-protocols' value in legacy security is not
    respected if OpenSSL security provider is in use (CVE-2019-14887)
    
    * netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
    mishandling (CVE-2020-7238)
    
    * netty: HTTP request smuggling (CVE-2019-20444)
    
    * netty: HttpObjectDecoder.java allows Content-Length header to
    accompanied by second Content-Length header (CVE-2019-20445)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, and other related information, see the CVE page(s) listed
    in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2020:0804"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-0205"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-0210"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-10086"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-12400"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-14887"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-20444"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-20445"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2020-7238"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-codemodel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jaxb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hal-console");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-entitymanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-envers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-java8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-client-hotrod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-v53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-deployers-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-istack-commons-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-istack-commons-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-databind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-jxc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-xjc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly13.0-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly14.0-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-bindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-wildfly8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-relaxng-datatype");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-rngom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-stax2-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-sun-istack-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-txw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-naming-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-transaction-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-x86_64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-x86_64-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-woodstox-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-xml-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-xsom");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2020:0804";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL6", rpm:"eap7-jboss"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-cli-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-commons-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-core-client-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-dto-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-hornetq-protocol-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-hqclient-protocol-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-jdbc-store-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-jms-client-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-jms-server-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-journal-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-ra-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-selector-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-server-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-service-extensions-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-activemq-artemis-tools-2.9.0-2.redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-apache-commons-beanutils-1.9.4-1.redhat_00002.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-codemodel-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-glassfish-el-3.0.1-4.b08_redhat_00003.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-glassfish-el-impl-3.0.1-4.b08_redhat_00003.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-glassfish-jaxb-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-glassfish-jsf-2.3.5-7.SP3_redhat_00005.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hal-console-3.0.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-5.3.15-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-core-5.3.15-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-entitymanager-5.3.15-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-envers-5.3.15-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-hibernate-java8-5.3.15-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-cachestore-jdbc-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-cachestore-remote-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-client-hotrod-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-commons-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-core-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-hibernate-cache-commons-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-hibernate-cache-spi-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-infinispan-hibernate-cache-v53-9.3.8-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-common-api-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-common-impl-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-common-spi-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-core-api-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-core-impl-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-deployers-common-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-jdbc-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-ironjacamar-validator-1.4.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-istack-commons-runtime-3.0.10-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-istack-commons-tools-3.0.10-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jackson-databind-2.9.10.2-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaegertracing-jaeger-client-java-0.34.1-1.redhat_00002.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaegertracing-jaeger-client-java-core-0.34.1-1.redhat_00002.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaegertracing-jaeger-client-java-thrift-0.34.1-1.redhat_00002.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaxb-jxc-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaxb-runtime-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jaxb-xjc-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-ejb-client-4.0.28-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-remoting-5.0.17-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-cli-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-core-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap6.4-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap6.4-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap7.0-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap7.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap7.1-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap7.1-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly10.0-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly10.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly10.1-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly10.1-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly11.0-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly11.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly12.0-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly12.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly13.0-server-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly14.0-server-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly8.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly8.2-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly9.0-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-jboss-server-migration-wildfly9.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-bindings-2.5.5-23.SP12_redhat_00012.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-picketlink-wildfly8-2.5.5-23.SP12_redhat_00012.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-relaxng-datatype-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-rngom-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-stax2-api-4.2.0-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-sun-istack-commons-3.0.10-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-thrift-0.13.0-1.redhat_00002.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-txw2-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-7.2.7-4.GA_redhat_00004.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-http-client-common-1.0.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-http-ejb-client-1.0.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-http-naming-client-1.0.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-http-transaction-client-1.0.20-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-javadocs-7.2.7-4.GA_redhat_00004.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-modules-7.2.7-4.GA_redhat_00004.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-openssl-1.0.9-2.SP03_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-openssl-java-1.0.9-2.SP03_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"eap7-wildfly-openssl-linux-x86_64-1.0.9-2.SP03_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"eap7-wildfly-openssl-linux-x86_64-debuginfo-1.0.9-2.SP03_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-wildfly-transaction-client-1.1.9-1.Final_redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-woodstox-core-6.0.3-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-xml-security-2.1.4-1.redhat_00001.1.el6")) flag++;
      if (rpm_check(release:"RHEL6", reference:"eap7-xsom-2.3.3-4.b02_redhat_00001.1.el6")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eap7-activemq-artemis / eap7-activemq-artemis-cli / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0806.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es) : * commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) * libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205) * libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210) * xmlsec: xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source (CVE-2019-12400) * wildfly: The
    last seen2020-06-01
    modified2020-06-02
    plugin id134614
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134614
    titleRHEL 8 : JBoss EAP (RHSA-2020:0806)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2020:0806. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(134614);
      script_version("1.1");
      script_cvs_date("Date: 2020/03/16");
    
      script_cve_id("CVE-2019-0205", "CVE-2019-0210", "CVE-2019-10086", "CVE-2019-12400", "CVE-2019-14887", "CVE-2019-20444", "CVE-2019-20445", "CVE-2020-7238");
      script_xref(name:"RHSA", value:"2020:0806");
    
      script_name(english:"RHEL 8 : JBoss EAP (RHSA-2020:0806)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An update is now available for Red Hat JBoss Enterprise Application
    Platform 7.2 for Red Hat Enterprise Linux 8.
    
    Red Hat Product Security has rated this update as having a security
    impact of Important. A Common Vulnerability Scoring System (CVSS) base
    score, which gives a detailed severity rating, is available for each
    vulnerability from the CVE link(s) in the References section.
    
    This release of Red Hat JBoss Enterprise Application Platform 7.2.7
    serves as a replacement for Red Hat JBoss Enterprise Application
    Platform 7.2.6, and includes bug fixes and enhancements. See the Red
    Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for
    information about the most significant bug fixes and enhancements
    included in this release.
    
    Security Fix(es) :
    
    * commons-beanutils: apache-commons-beanutils: does not suppresses the
    class property in PropertyUtilsBean by default (CVE-2019-10086)
    
    * libthrift: thrift: Endless loop when feed with specific input data
    (CVE-2019-0205)
    
    * libthrift: thrift: Out-of-bounds read related to TJSONProtocol or
    TSimpleJSONProtocol (CVE-2019-0210)
    
    * xmlsec: xml-security: Apache Santuario potentially loads XML parsing
    code from an untrusted source (CVE-2019-12400)
    
    * wildfly: The 'enabled-protocols' value in legacy security is not
    respected if OpenSSL security provider is in use (CVE-2019-14887)
    
    * netty: HTTP Request Smuggling due to Transfer-Encoding whitespace
    mishandling (CVE-2020-7238)
    
    * netty: HTTP request smuggling (CVE-2019-20444)
    
    * netty: HttpObjectDecoder.java allows Content-Length header to
    accompanied by second Content-Length header (CVE-2019-20445)
    
    For more details about the security issue(s), including the impact, a
    CVSS score, and other related information, see the CVE page(s) listed
    in the References section."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/documentation/en-us/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2020:0806"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-0205"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-0210"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-10086"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-12400"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-14887"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-20444"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2019-20445"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2020-7238"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-apache-commons-beanutils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-codemodel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jaxb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jsf");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hal-console");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-entitymanager");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-envers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-java8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-client-hotrod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-v53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-spi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-impl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-deployers-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-validator");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-istack-commons-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-istack-commons-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-databind");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-jxc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-runtime");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-xjc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-remoting");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly13.0-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly14.0-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-bindings");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-wildfly8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-relaxng-datatype");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-rngom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-stax2-api");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-sun-istack-commons");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-thrift");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-txw2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-client-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-ejb-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-naming-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-transaction-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-x86_64");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-x86_64-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-woodstox-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-xml-security");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:eap7-xsom");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/08/20");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/03/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/03/16");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 8.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2020:0806";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
    
      if (! (rpm_exists(release:"RHEL8", rpm:"eap7-jboss"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "JBoss EAP");
    
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-cli-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-commons-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-core-client-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-dto-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-hornetq-protocol-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-hqclient-protocol-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-jdbc-store-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-jms-client-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-jms-server-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-journal-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-ra-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-selector-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-server-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-service-extensions-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-activemq-artemis-tools-2.9.0-2.redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-apache-commons-beanutils-1.9.4-1.redhat_00002.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-codemodel-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-glassfish-el-3.0.1-4.b08_redhat_00003.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-glassfish-el-impl-3.0.1-4.b08_redhat_00003.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-glassfish-jaxb-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-glassfish-jsf-2.3.5-7.SP3_redhat_00005.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hal-console-3.0.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hibernate-5.3.15-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hibernate-core-5.3.15-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hibernate-entitymanager-5.3.15-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hibernate-envers-5.3.15-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-hibernate-java8-5.3.15-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-cachestore-jdbc-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-cachestore-remote-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-client-hotrod-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-commons-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-core-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-hibernate-cache-commons-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-hibernate-cache-spi-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-infinispan-hibernate-cache-v53-9.3.8-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-common-api-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-common-impl-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-common-spi-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-core-api-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-core-impl-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-deployers-common-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-jdbc-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-ironjacamar-validator-1.4.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-istack-commons-runtime-3.0.10-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-istack-commons-tools-3.0.10-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jackson-databind-2.9.10.2-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaegertracing-jaeger-client-java-0.34.1-1.redhat_00002.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaegertracing-jaeger-client-java-core-0.34.1-1.redhat_00002.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaegertracing-jaeger-client-java-thrift-0.34.1-1.redhat_00002.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaxb-jxc-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaxb-runtime-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jaxb-xjc-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-ejb-client-4.0.28-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-remoting-5.0.17-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-cli-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-core-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap6.4-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap6.4-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap7.0-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap7.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap7.1-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap7.1-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly10.0-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly10.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly10.1-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly10.1-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly11.0-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly11.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly12.0-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly12.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly13.0-server-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly14.0-server-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly8.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly8.2-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly9.0-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-jboss-server-migration-wildfly9.0-to-eap7.2-1.3.1-8.Final_redhat_00009.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-picketlink-bindings-2.5.5-23.SP12_redhat_00012.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-picketlink-wildfly8-2.5.5-23.SP12_redhat_00012.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-relaxng-datatype-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-rngom-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-stax2-api-4.2.0-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-sun-istack-commons-3.0.10-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-thrift-0.13.0-1.redhat_00002.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-txw2-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-7.2.7-4.GA_redhat_00004.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-http-client-common-1.0.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-http-ejb-client-1.0.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-http-naming-client-1.0.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-http-transaction-client-1.0.20-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-javadocs-7.2.7-4.GA_redhat_00004.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-modules-7.2.7-4.GA_redhat_00004.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-openssl-1.0.9-2.SP03_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-openssl-java-1.0.9-2.SP03_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"eap7-wildfly-openssl-linux-x86_64-1.0.9-2.SP03_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"eap7-wildfly-openssl-linux-x86_64-debuginfo-1.0.9-2.SP03_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-wildfly-transaction-client-1.1.9-1.Final_redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-woodstox-core-6.0.3-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-xml-security-2.1.4-1.redhat_00001.1.el8")) flag++;
      if (rpm_check(release:"RHEL8", reference:"eap7-xsom-2.3.3-4.b02_redhat_00001.1.el8")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "eap7-activemq-artemis / eap7-activemq-artemis-cli / etc");
      }
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0805.NASL
    descriptionAn update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. This release of Red Hat JBoss Enterprise Application Platform 7.2.7 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.6, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.7 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es) : * commons-beanutils: apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086) * libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205) * libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210) * xmlsec: xml-security: Apache Santuario potentially loads XML parsing code from an untrusted source (CVE-2019-12400) * wildfly: The
    last seen2020-06-01
    modified2020-06-02
    plugin id134613
    published2020-03-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134613
    titleRHEL 7 : JBoss EAP (RHSA-2020:0805)

Redhat

advisories
  • rhsa
    idRHSA-2020:0804
  • rhsa
    idRHSA-2020:0805
  • rhsa
    idRHSA-2020:0806
  • rhsa
    idRHSA-2020:0811
rpms
  • eap7-activemq-artemis-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-cli-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-commons-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-core-client-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-dto-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-hornetq-protocol-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-hqclient-protocol-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-jdbc-store-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-jms-client-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-jms-server-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-journal-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-ra-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-selector-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-server-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-service-extensions-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-activemq-artemis-tools-0:2.9.0-2.redhat_00009.1.el6eap
  • eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el6eap
  • eap7-codemodel-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-glassfish-el-0:3.0.1-4.b08_redhat_00003.1.el6eap
  • eap7-glassfish-el-impl-0:3.0.1-4.b08_redhat_00003.1.el6eap
  • eap7-glassfish-jaxb-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-glassfish-jsf-0:2.3.5-7.SP3_redhat_00005.1.el6eap
  • eap7-hal-console-0:3.0.20-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-0:5.3.15-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-core-0:5.3.15-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-entitymanager-0:5.3.15-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-envers-0:5.3.15-1.Final_redhat_00001.1.el6eap
  • eap7-hibernate-java8-0:5.3.15-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-cachestore-jdbc-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-cachestore-remote-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-client-hotrod-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-commons-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-core-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-hibernate-cache-commons-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-hibernate-cache-spi-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-infinispan-hibernate-cache-v53-0:9.3.8-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-common-api-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-common-impl-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-common-spi-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-core-api-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-core-impl-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-deployers-common-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-jdbc-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-ironjacamar-validator-0:1.4.20-1.Final_redhat_00001.1.el6eap
  • eap7-istack-commons-runtime-0:3.0.10-1.redhat_00001.1.el6eap
  • eap7-istack-commons-tools-0:3.0.10-1.redhat_00001.1.el6eap
  • eap7-jackson-databind-0:2.9.10.2-1.redhat_00001.1.el6eap
  • eap7-jaegertracing-jaeger-client-java-0:0.34.1-1.redhat_00002.1.el6eap
  • eap7-jaegertracing-jaeger-client-java-core-0:0.34.1-1.redhat_00002.1.el6eap
  • eap7-jaegertracing-jaeger-client-java-thrift-0:0.34.1-1.redhat_00002.1.el6eap
  • eap7-jaxb-jxc-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-jaxb-runtime-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-jaxb-xjc-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-jboss-ejb-client-0:4.0.28-1.Final_redhat_00001.1.el6eap
  • eap7-jboss-remoting-0:5.0.17-1.Final_redhat_00001.1.el6eap
  • eap7-jboss-server-migration-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-cli-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-core-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap6.4-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap7.0-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap7.1-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly10.0-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly10.1-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly11.0-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly12.0-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly8.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly9.0-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el6eap
  • eap7-picketlink-bindings-0:2.5.5-23.SP12_redhat_00012.1.el6eap
  • eap7-picketlink-wildfly8-0:2.5.5-23.SP12_redhat_00012.1.el6eap
  • eap7-relaxng-datatype-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-rngom-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-stax2-api-0:4.2.0-1.redhat_00001.1.el6eap
  • eap7-sun-istack-commons-0:3.0.10-1.redhat_00001.1.el6eap
  • eap7-thrift-0:0.13.0-1.redhat_00002.1.el6eap
  • eap7-txw2-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-wildfly-0:7.2.7-4.GA_redhat_00004.1.el6eap
  • eap7-wildfly-http-client-common-0:1.0.20-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-http-ejb-client-0:1.0.20-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-http-naming-client-0:1.0.20-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-http-transaction-client-0:1.0.20-1.Final_redhat_00001.1.el6eap
  • eap7-wildfly-javadocs-0:7.2.7-4.GA_redhat_00004.1.el6eap
  • eap7-wildfly-modules-0:7.2.7-4.GA_redhat_00004.1.el6eap
  • eap7-wildfly-openssl-0:1.0.9-2.SP03_redhat_00001.1.el6eap
  • eap7-wildfly-openssl-java-0:1.0.9-2.SP03_redhat_00001.1.el6eap
  • eap7-wildfly-openssl-linux-x86_64-0:1.0.9-2.SP03_redhat_00001.1.el6eap
  • eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.9-2.SP03_redhat_00001.1.el6eap
  • eap7-wildfly-transaction-client-0:1.1.9-1.Final_redhat_00001.1.el6eap
  • eap7-woodstox-core-0:6.0.3-1.redhat_00001.1.el6eap
  • eap7-xml-security-0:2.1.4-1.redhat_00001.1.el6eap
  • eap7-xsom-0:2.3.3-4.b02_redhat_00001.1.el6eap
  • eap7-activemq-artemis-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-cli-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-commons-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-core-client-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-dto-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-hornetq-protocol-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-hqclient-protocol-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-jdbc-store-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-jms-client-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-jms-server-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-journal-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-ra-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-selector-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-server-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-service-extensions-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-activemq-artemis-tools-0:2.9.0-2.redhat_00009.1.el7eap
  • eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el7eap
  • eap7-codemodel-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-glassfish-el-0:3.0.1-4.b08_redhat_00003.1.el7eap
  • eap7-glassfish-el-impl-0:3.0.1-4.b08_redhat_00003.1.el7eap
  • eap7-glassfish-jaxb-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-glassfish-jsf-0:2.3.5-7.SP3_redhat_00005.1.el7eap
  • eap7-hal-console-0:3.0.20-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-0:5.3.15-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-core-0:5.3.15-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-entitymanager-0:5.3.15-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-envers-0:5.3.15-1.Final_redhat_00001.1.el7eap
  • eap7-hibernate-java8-0:5.3.15-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-cachestore-jdbc-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-cachestore-remote-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-client-hotrod-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-commons-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-core-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-hibernate-cache-commons-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-hibernate-cache-spi-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-infinispan-hibernate-cache-v53-0:9.3.8-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-common-api-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-common-impl-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-common-spi-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-core-api-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-core-impl-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-deployers-common-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-jdbc-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-ironjacamar-validator-0:1.4.20-1.Final_redhat_00001.1.el7eap
  • eap7-istack-commons-runtime-0:3.0.10-1.redhat_00001.1.el7eap
  • eap7-istack-commons-tools-0:3.0.10-1.redhat_00001.1.el7eap
  • eap7-jackson-databind-0:2.9.10.2-1.redhat_00001.1.el7eap
  • eap7-jaegertracing-jaeger-client-java-0:0.34.1-1.redhat_00002.1.el7eap
  • eap7-jaegertracing-jaeger-client-java-core-0:0.34.1-1.redhat_00002.1.el7eap
  • eap7-jaegertracing-jaeger-client-java-thrift-0:0.34.1-1.redhat_00002.1.el7eap
  • eap7-jaxb-jxc-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-jaxb-runtime-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-jaxb-xjc-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-jboss-ejb-client-0:4.0.28-1.Final_redhat_00001.1.el7eap
  • eap7-jboss-remoting-0:5.0.17-1.Final_redhat_00001.1.el7eap
  • eap7-jboss-server-migration-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-cli-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-core-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap6.4-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap7.0-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap7.1-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly10.0-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly10.1-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly11.0-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly12.0-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly8.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly9.0-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el7eap
  • eap7-picketlink-bindings-0:2.5.5-23.SP12_redhat_00012.1.el7eap
  • eap7-picketlink-wildfly8-0:2.5.5-23.SP12_redhat_00012.1.el7eap
  • eap7-relaxng-datatype-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-rngom-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-stax2-api-0:4.2.0-1.redhat_00001.1.el7eap
  • eap7-sun-istack-commons-0:3.0.10-1.redhat_00001.1.el7eap
  • eap7-thrift-0:0.13.0-1.redhat_00002.1.el7eap
  • eap7-txw2-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-wildfly-0:7.2.7-4.GA_redhat_00004.1.el7eap
  • eap7-wildfly-http-client-common-0:1.0.20-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-http-ejb-client-0:1.0.20-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-http-naming-client-0:1.0.20-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-http-transaction-client-0:1.0.20-1.Final_redhat_00001.1.el7eap
  • eap7-wildfly-java-jdk11-0:7.2.7-4.GA_redhat_00004.1.el7eap
  • eap7-wildfly-java-jdk8-0:7.2.7-4.GA_redhat_00004.1.el7eap
  • eap7-wildfly-javadocs-0:7.2.7-4.GA_redhat_00004.1.el7eap
  • eap7-wildfly-modules-0:7.2.7-4.GA_redhat_00004.1.el7eap
  • eap7-wildfly-openssl-0:1.0.9-2.SP03_redhat_00001.1.el7eap
  • eap7-wildfly-openssl-java-0:1.0.9-2.SP03_redhat_00001.1.el7eap
  • eap7-wildfly-openssl-linux-x86_64-0:1.0.9-2.SP03_redhat_00001.1.el7eap
  • eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.9-2.SP03_redhat_00001.1.el7eap
  • eap7-wildfly-transaction-client-0:1.1.9-1.Final_redhat_00001.1.el7eap
  • eap7-woodstox-core-0:6.0.3-1.redhat_00001.1.el7eap
  • eap7-xml-security-0:2.1.4-1.redhat_00001.1.el7eap
  • eap7-xsom-0:2.3.3-4.b02_redhat_00001.1.el7eap
  • eap7-activemq-artemis-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-cli-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-commons-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-core-client-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-dto-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-hornetq-protocol-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-hqclient-protocol-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-jdbc-store-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-jms-client-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-jms-server-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-journal-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-ra-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-selector-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-server-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-service-extensions-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-activemq-artemis-tools-0:2.9.0-2.redhat_00009.1.el8eap
  • eap7-apache-commons-beanutils-0:1.9.4-1.redhat_00002.1.el8eap
  • eap7-codemodel-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-glassfish-el-0:3.0.1-4.b08_redhat_00003.1.el8eap
  • eap7-glassfish-el-impl-0:3.0.1-4.b08_redhat_00003.1.el8eap
  • eap7-glassfish-jaxb-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-glassfish-jsf-0:2.3.5-7.SP3_redhat_00005.1.el8eap
  • eap7-hal-console-0:3.0.20-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-0:5.3.15-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-core-0:5.3.15-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-entitymanager-0:5.3.15-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-envers-0:5.3.15-1.Final_redhat_00001.1.el8eap
  • eap7-hibernate-java8-0:5.3.15-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-cachestore-jdbc-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-cachestore-remote-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-client-hotrod-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-commons-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-core-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-hibernate-cache-commons-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-hibernate-cache-spi-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-infinispan-hibernate-cache-v53-0:9.3.8-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-common-api-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-common-impl-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-common-spi-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-core-api-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-core-impl-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-deployers-common-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-jdbc-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-ironjacamar-validator-0:1.4.20-1.Final_redhat_00001.1.el8eap
  • eap7-istack-commons-runtime-0:3.0.10-1.redhat_00001.1.el8eap
  • eap7-istack-commons-tools-0:3.0.10-1.redhat_00001.1.el8eap
  • eap7-jackson-databind-0:2.9.10.2-1.redhat_00001.1.el8eap
  • eap7-jaegertracing-jaeger-client-java-0:0.34.1-1.redhat_00002.1.el8eap
  • eap7-jaegertracing-jaeger-client-java-core-0:0.34.1-1.redhat_00002.1.el8eap
  • eap7-jaegertracing-jaeger-client-java-thrift-0:0.34.1-1.redhat_00002.1.el8eap
  • eap7-jaxb-jxc-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-jaxb-runtime-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-jaxb-xjc-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-jboss-ejb-client-0:4.0.28-1.Final_redhat_00001.1.el8eap
  • eap7-jboss-remoting-0:5.0.17-1.Final_redhat_00001.1.el8eap
  • eap7-jboss-server-migration-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-cli-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-core-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap6.4-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap7.0-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap7.1-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly10.0-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly10.1-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly11.0-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly12.0-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly8.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly9.0-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-8.Final_redhat_00009.1.el8eap
  • eap7-picketlink-bindings-0:2.5.5-23.SP12_redhat_00012.1.el8eap
  • eap7-picketlink-wildfly8-0:2.5.5-23.SP12_redhat_00012.1.el8eap
  • eap7-relaxng-datatype-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-rngom-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-stax2-api-0:4.2.0-1.redhat_00001.1.el8eap
  • eap7-sun-istack-commons-0:3.0.10-1.redhat_00001.1.el8eap
  • eap7-thrift-0:0.13.0-1.redhat_00002.1.el8eap
  • eap7-txw2-0:2.3.3-4.b02_redhat_00001.1.el8eap
  • eap7-wildfly-0:7.2.7-4.GA_redhat_00004.1.el8eap
  • eap7-wildfly-http-client-common-0:1.0.20-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-http-ejb-client-0:1.0.20-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-http-naming-client-0:1.0.20-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-http-transaction-client-0:1.0.20-1.Final_redhat_00001.1.el8eap
  • eap7-wildfly-javadocs-0:7.2.7-4.GA_redhat_00004.1.el8eap
  • eap7-wildfly-modules-0:7.2.7-4.GA_redhat_00004.1.el8eap
  • eap7-wildfly-openssl-0:1.0.9-2.SP03_redhat_00001.1.el8eap
  • eap7-wildfly-openssl-java-0:1.0.9-2.SP03_redhat_00001.1.el8eap
  • eap7-wildfly-openssl-linux-x86_64-0:1.0.9-2.SP03_redhat_00001.1.el8eap
  • eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.9-2.SP03_redhat_00001.1.el8eap
  • eap7-wildfly-transaction-client-0:1.1.9-1.Final_redhat_00001.1.el8eap
  • eap7-woodstox-core-0:6.0.3-1.redhat_00001.1.el8eap
  • eap7-xml-security-0:2.1.4-1.redhat_00001.1.el8eap
  • eap7-xsom-0:2.3.3-4.b02_redhat_00001.1.el8eap