Description
undertow is vulnerable to directory traversal attacks. The vulnerability exists due to input validation error in AJP connector. A remote attacker can send a specially crafted HTTP request to port `8009/tcp` and read arbitrary files on the system.
Affected Software
Related
{"id": "VERACODE:22687", "vendorId": null, "type": "veracode", "bulletinFamily": "software", "title": "Directory Traversal", "description": "undertow is vulnerable to directory traversal attacks. The vulnerability exists due to input validation error in AJP connector. A remote attacker can send a specially crafted HTTP request to port `8009/tcp` and read arbitrary files on the system.\n", "published": "2020-03-13T00:44:21", "modified": "2020-07-08T20:24:43", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "baseScore": 7.5}, "severity": "HIGH", "exploitabilityScore": 10.0, "impactScore": 6.4, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL"}, "exploitabilityScore": 3.9, "impactScore": 5.9}, "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-22687/summary", "reporter": "Veracode Vulnerability Database", "references": ["https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/", "https://access.redhat.com/security/updates/classification/#critical", "https://access.redhat.com/errata/RHSA-2020:0813", "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/", "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1745", "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/", "https://www.cnvd.org.cn/webinfo/show/5415", "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487"], "cvelist": ["CVE-2020-1745"], "immutableFields": [], "lastseen": "2022-07-27T10:10:04", "viewCount": 1, "enchantments": {"score": {"value": 5.3, "vector": "NONE"}, "dependencies": {"references": [{"type": "cve", "idList": ["CVE-2020-1745"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2020-1745"]}, {"type": "github", "idList": ["GHSA-GV2W-88HX-8M9R"]}, {"type": "nessus", "idList": ["AJP_LFI_GHOSTCAT.NBIN", "JFROG_ARTIFACTORY_7_9_0.NASL", "REDHAT-RHSA-2020-0813.NASL", "REDHAT-RHSA-2020-0962.NASL", "REDHAT-RHSA-2020-2058.NASL", "REDHAT-RHSA-2020-2059.NASL", "REDHAT-RHSA-2020-2060.NASL", "REDHAT-RHSA-2020-2511.NASL", "REDHAT-RHSA-2020-2512.NASL", "REDHAT-RHSA-2020-2513.NASL"]}, {"type": "osv", "idList": ["OSV:GHSA-GV2W-88HX-8M9R"]}, {"type": "photon", "idList": ["PHSA-2020-0069", "PHSA-2020-0218", "PHSA-2020-3.0-0069"]}, {"type": "redhat", "idList": ["RHSA-2020:0812", "RHSA-2020:0813", "RHSA-2020:0952", "RHSA-2020:0961", "RHSA-2020:0962", "RHSA-2020:2058", "RHSA-2020:2059", "RHSA-2020:2060", "RHSA-2020:2061", "RHSA-2020:2333", "RHSA-2020:2367", "RHSA-2020:2511", "RHSA-2020:2512", "RHSA-2020:2513", "RHSA-2020:2515", "RHSA-2020:2905", "RHSA-2020:3192", "RHSA-2020:3779"]}, {"type": "redhatcve", "idList": ["RH:CVE-2020-1745", "RH:CVE-2020-1938"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2020-1745"]}]}, "vulnersScore": 5.3}, "_state": {"score": 1660025700, "dependencies": 1660032824, "affected_software_major_version": 1666695388}, "_internal": {"score_hash": "dc164d375c55ce43db6cdf662b6ca4f4"}, "affectedSoftware": [{"version": "2.0.28__2.SP1_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__7.SP8_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.31__3.Final_redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.26__2.SP3_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.22__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.22__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.19__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.28__2.SP1_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.19__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.28__4.Final_redhat_4.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__6.SP7_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__6.SP7_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__9.SP9_redhat_00002.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.25__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.25__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.28__2.SP1_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.31__3.Final_redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__4.SP2_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.24__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__7.SP8_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.15__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.26__2.SP3_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__8.SP9_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.20__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.21__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.31__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.26__2.SP3_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__10.SP11_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__2.Final_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.28__4.SP1_redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.24__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.20__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.27__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__5.SP5_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__5.SP5_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.23__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__8.SP9_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.19__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.25__1.SP1_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.27__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.21__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.28__4.SP1_redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.28__4.Final_redhat_4.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.31__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__10.SP11_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__4.SP2_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.25__1.SP1_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.15__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.25__1.SP1_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__9.SP9_redhat_00002.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.22__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.4.18__2.Final_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-undertow"}, {"version": "2.0.20__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.3.23__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-undertow"}, {"version": "1.0.7__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.7__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.6__3.Final_redhat_2.1.el8eap", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.6__3.Final_redhat_2.1.el6eap", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.6__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.6__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.2__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.8__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.8__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.6__2.Final_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.2__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.8__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.6__3.Final_redhat_2.1.el7eap", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.7__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.6__2.Final_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-openssl"}, {"version": "1.0.8__5.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-openssl-linux-x86_64"}, {"version": "1.0.8__5.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-openssl-linux-x86_64"}, {"version": "1.0.8__5.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-openssl-linux-x86_64"}, {"version": "0.11.0__2.redhat_00006.1.el7eap", "operator": "eq", "name": "eap7-thrift"}, {"version": "0.11.0__2.redhat_00006.1.el8eap", "operator": "eq", "name": "eap7-thrift"}, {"version": "0.11.0__2.redhat_00006.1.el6eap", "operator": "eq", "name": "eap7-thrift"}, {"version": "0.30.6__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jaegertracing-jaeger-client-java"}, {"version": "0.30.6__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jaegertracing-jaeger-client-java"}, {"version": "0.34.0__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jaegertracing-jaeger-client-java"}, {"version": "0.30.6__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jaegertracing-jaeger-client-java"}, {"version": "1.1.3__1.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-websocket-api_1.1_spec"}, {"version": "1.1.1__3.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-websocket-api_1.1_spec"}, {"version": "1.1.3__1.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-websocket-api_1.1_spec"}, {"version": "1.1.1__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-websocket-api_1.1_spec"}, {"version": "1.1.1__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-websocket-api_1.1_spec"}, {"version": "1.1.1__3.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-websocket-api_1.1_spec"}, {"version": "1.1.3__1.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jboss-websocket-api_1.1_spec"}, {"version": "5.0.1__3.Final_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate-commons-annotations"}, {"version": "5.0.1__2.Final_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate-commons-annotations"}, {"version": "5.0.1__2.Final_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate-commons-annotations"}, {"version": "5.0.4__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hibernate-commons-annotations"}, {"version": "5.0.4__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hibernate-commons-annotations"}, {"version": "5.0.4__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hibernate-commons-annotations"}, {"version": "5.0.1__3.Final_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate-commons-annotations"}, {"version": "1.0.6__1.Final_redhat_2.1.el7eap", "operator": "eq", "name": "eap7-jgroups-kubernetes"}, {"version": "1.0.6__1.Final_redhat_2.1.el8eap", "operator": "eq", "name": "eap7-jgroups-kubernetes"}, {"version": "1.0.6__1.Final_redhat_2.1.el6eap", "operator": "eq", "name": "eap7-jgroups-kubernetes"}, {"version": "2.2.1__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-threads"}, {"version": "2.3.2__2.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jboss-threads"}, {"version": "2.3.2__2.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-threads"}, {"version": "2.3.2__2.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-threads"}, {"version": "2.2.1__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-threads"}, {"version": "4.5.0__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-httpcomponents-client"}, {"version": "4.5.2__3.redhat_2.1.el8eap", "operator": "eq", "name": "eap7-httpcomponents-client"}, {"version": "4.5.2__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-httpcomponents-client"}, {"version": "4.5.2__3.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-httpcomponents-client"}, {"version": "4.5.0__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-httpcomponents-client"}, {"version": "4.5.2__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-httpcomponents-client"}, {"version": "4.5.2__3.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-httpcomponents-client"}, {"version": "2.8.11__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.8.11.3__1.redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.5__2.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.10.1__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.9.3__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.5.4__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.8.11.1__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.5.4__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.8.11.3__1.redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.5.4__2.redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.9.3__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.8__2.redhat_00004.1.el8eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.8.11__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.5__2.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.8__2.redhat_00004.1.el6eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.8.9__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.8.11.1__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.10.1__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.10.1__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.9.3__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.8.9__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.5.4__2.redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "2.9.8__2.redhat_00004.1.el7eap", "operator": "eq", "name": "eap7-jackson-databind"}, {"version": "8.0.8__2.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-openjdk-orb"}, {"version": "8.1.3__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-openjdk-orb"}, {"version": "8.1.2__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-openjdk-orb"}, {"version": "8.0.8__2.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-openjdk-orb"}, {"version": "8.1.2__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-openjdk-orb"}, {"version": "8.1.2__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-openjdk-orb"}, {"version": "8.0.6__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-openjdk-orb"}, {"version": "8.1.3__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-openjdk-orb"}, {"version": "8.0.6__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-openjdk-orb"}, {"version": "8.1.3__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-openjdk-orb"}, {"version": "1.5.1__2.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-invocation"}, {"version": "1.4.1__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-invocation"}, {"version": "1.5.0__5.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-invocation"}, {"version": "1.5.1__2.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jboss-invocation"}, {"version": "1.5.0__5.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-invocation"}, {"version": "1.4.1__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-invocation"}, {"version": "1.5.1__2.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-invocation"}, {"version": "4.4.4__4.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-httpcomponents-core"}, {"version": "4.4.4__2.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-httpcomponents-core"}, {"version": "4.4.4__2.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-httpcomponents-core"}, {"version": "4.4.4__4.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-httpcomponents-core"}, {"version": "4.4.1__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-httpcomponents-core"}, {"version": "4.4.4__4.redhat_2.1.el8eap", "operator": "eq", "name": "eap7-httpcomponents-core"}, {"version": "4.4.1__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-httpcomponents-core"}, {"version": "3.1.1__3.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-opensaml"}, {"version": "3.3.0__1.redhat_1.1.el7eap", "operator": "eq", "name": "eap7-opensaml"}, {"version": "3.3.0__1.redhat_1.1.el6eap", "operator": "eq", "name": "eap7-opensaml"}, {"version": "3.3.0__1.redhat_1.1.el8eap", "operator": "eq", "name": "eap7-opensaml"}, {"version": "3.1.1__3.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-opensaml"}, {"version": "5.0.16__2.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.23__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.5__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.16__2.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.5__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.25__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.22__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.12__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.14__1.SP1_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.9__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.7__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.23__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.18__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.9__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.18__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.16__2.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.25__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.21__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.8__2.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.14__1.SP1_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.12__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.21__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.12__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.9__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.7__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.24__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.8__2.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.22__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "4.0.24__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.8__2.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "5.0.14__1.SP1_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-remoting"}, {"version": "1.6.3__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.9__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.11__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.0.2__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.10__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.0.4__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.2__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.2__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.4__3.Final_redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.3__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.9__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.4__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.5__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.1__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.1__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.4__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.7__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.11__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.5__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.12__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.4__3.Final_redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.5__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.0.4__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.12__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.2__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.0.2__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.10__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.4__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.3__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.1.7__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "1.6.4__3.Final_redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-wildfly-elytron"}, {"version": "3.0.1__2.b08_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-el"}, {"version": "3.0.1__3.b08_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-glassfish-el"}, {"version": "3.0.1__3.b08_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-glassfish-el"}, {"version": "3.0.1__1.b08_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-el"}, {"version": "3.0.1__2.b08_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-el"}, {"version": "3.0.1__3.b08_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-glassfish-el"}, {"version": "3.0.1__1.b08_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-el"}, {"version": "3.0.0__9.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "3.0.1__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "3.0.3__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "2.0.1__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "3.0.3__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "3.0.1__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "2.0.1__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "3.0.3__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "3.0.1__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "3.0.0__8.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "3.0.0__8.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "3.0.0__9.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-remoting-jmx"}, {"version": "1.3.9__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.4.0__1.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.3.9__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.3.7__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.3.2__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.3.10__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.3.10__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.3.3__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.4.0__1.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.3.2__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.3.3__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.4.0__1.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "1.3.7__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-mod_cluster"}, {"version": "2.0.0__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-common-beans"}, {"version": "2.0.0__2.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jboss-common-beans"}, {"version": "2.0.0__2.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-common-beans"}, {"version": "2.0.0__2.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-common-beans"}, {"version": "2.0.0__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-common-beans"}, {"version": "1.1.4__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.2__1.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.3__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.10__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.6__2.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.0.2__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.4__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.2__1.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.6__2.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.0.4__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.0.4__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.3__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.8__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.4__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.6__2.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.0.2__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.8__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.8__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "1.1.3__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-transaction-client"}, {"version": "4.0.15__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.15__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.27__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "2.1.7__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.12__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.18__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.11__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.18__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.23__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.12__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.10__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.20__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.12__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.9__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "2.1.6__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "2.1.4__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.11__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.10__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.18__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.23__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.27__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.20__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.20__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "2.1.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "2.1.4__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.9__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.15__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.12__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "2.1.6__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.23__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "2.1.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.0.27__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "2.1.7__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-ejb-client"}, {"version": "4.9.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__6.Final_redhat_00005.1.el8eap", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.2__2.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__4.Final_redhat_3.1.el6eap", "operator": "eq", "name": "eap7-picketbox"}, {"version": "4.9.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__4.Final_redhat_3.1.el8eap", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__5.Final_redhat_00004.1.el7eap", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__4.Final_redhat_3.1.el7eap", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__2.Final_redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__5.Final_redhat_00004.1.el6eap", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__6.Final_redhat_00005.1.el6eap", "operator": "eq", "name": "eap7-picketbox"}, {"version": "4.9.7__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketbox"}, {"version": "4.9.6__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketbox"}, {"version": "4.9.6__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__2.Final_redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__5.Final_redhat_00004.1.el8eap", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.3__6.Final_redhat_00005.1.el7eap", "operator": "eq", "name": "eap7-picketbox"}, {"version": "4.9.7__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketbox"}, {"version": "5.0.2__2.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketbox"}, {"version": "3.6.1__6.SP6_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__3.SP2_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.19__7.SP5_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__5.SP5_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__7.SP7_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.17__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.25__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__7.SP7_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.19__7.SP5_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__3.SP2_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.17__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.19__6.SP4_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.19__3.SP1_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.26__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.19__2.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.19__3.SP1_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.19__2.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.24__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__4.SP3_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__5.SP5_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.19__6.SP4_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.24__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__4.SP3_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__7.SP7_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__4.SP3_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__6.SP6_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__5.SP5_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.18__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.16__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.19__5.SP3_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.25__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.6.1__6.SP6_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.18__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.19__5.SP3_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.26__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-resteasy"}, {"version": "3.0.16__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-resteasy"}, {"version": "5.5.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate-search"}, {"version": "5.10.3__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hibernate-search"}, {"version": "5.5.2__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate-search"}, {"version": "5.10.3__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hibernate-search"}, {"version": "5.10.3__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hibernate-search"}, {"version": "5.5.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate-search"}, {"version": "5.5.2__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate-search"}, {"version": "2.2.2__2.redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.2.2__2.redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.10__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.5__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.7__2.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.5__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.12__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.10__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.8__2.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.8__2.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.2.2__2.redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.11__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.11__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.7__2.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.4__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.4__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wss4j"}, {"version": "2.1.12__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wss4j"}, {"version": "1.2.3__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-classfilewriter"}, {"version": "1.2.3__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-classfilewriter"}, {"version": "1.2.1__2.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-classfilewriter"}, {"version": "1.2.3__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-classfilewriter"}, {"version": "1.1.2__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-classfilewriter"}, {"version": "1.2.1__2.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-classfilewriter"}, {"version": "1.1.2__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-classfilewriter"}, {"version": "1.0.6__3.Final_redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.7__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__7.Final_redhat_00007.1.el8eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__3.Final_redhat_00003.1.el8eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__4.Final_redhat_00004.1.el8eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__2.Final_redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.3__6.Final_redhat_6.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.0__7.Final_redhat_00004.1.el6eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.4__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__2.Final_redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__6.Final_redhat_00006.1.el7eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.0__5.Final_redhat_00003.1.el7eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__7.Final_redhat_00007.1.el7eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__6.Final_redhat_00006.1.el8eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__2.Final_redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__6.Final_redhat_00006.1.el6eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.3__6.Final_redhat_6.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__3.Final_redhat_00003.1.el7eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.6__3.Final_redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.3__4.Final_redhat_4.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__4.Final_redhat_00004.1.el7eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__7.Final_redhat_00007.1.el6eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.7.1__4.Final_redhat_00003.1.el7eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.4__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.0__5.Final_redhat_00003.1.el6eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.3__4.Final_redhat_4.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.6__4.Final_redhat_4.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.6__4.Final_redhat_4.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.0__7.Final_redhat_00004.1.el7eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__4.Final_redhat_00004.1.el6eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.1__3.Final_redhat_00003.1.el6eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.3.0__7.Final_redhat_00004.1.el8eap", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.0.7__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-server-migration"}, {"version": "1.6.5__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.5.4__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.8.8__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.8.8__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.5.3__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.6.4__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.6.0__11.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.8.6__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.5.1__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.5.1__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.6.4__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.6.7__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.8.8__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.5.3__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.6.7__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.6.5__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.5.4__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.8.6__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.6.0__11.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.8.6__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-modules"}, {"version": "1.2.0__3.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-cryptacular"}, {"version": "1.2.0__4.redhat_1.1.el8eap", "operator": "eq", "name": "eap7-cryptacular"}, {"version": "1.2.0__4.redhat_1.1.el7eap", "operator": "eq", "name": "eap7-cryptacular"}, {"version": "1.0.0__2.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-cryptacular"}, {"version": "1.0.0__2.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-cryptacular"}, {"version": "1.2.0__4.redhat_1.1.el6eap", "operator": "eq", "name": "eap7-cryptacular"}, {"version": "1.2.0__3.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-cryptacular"}, {"version": "1.56.0__4.redhat_2.2.ep7.el6", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "1.60.0__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "1.56.0__4.redhat_2.2.ep7.el7", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "1.52.0__5.redhat_3.2.ep7.el6", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "1.56.0__5.redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "1.56.0__3.redhat_2.2.ep7.el7", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "1.56.0__3.redhat_2.2.ep7.el6", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "1.60.0__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "1.56.0__5.redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "1.60.0__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "1.52.0__5.redhat_3.2.ep7.el7", "operator": "eq", "name": "eap7-bouncycastle"}, {"version": "3.0.5__2.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.4__2.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.3__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.2__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.2__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.5__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.5__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.3__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.4__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.4__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.5__2.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.5__2.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "3.0.4__2.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-security-negotiation"}, {"version": "2.3.5__1.SP1_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jboss-jsf-api_2.3_spec"}, {"version": "2.3.5__1.SP1_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-jsf-api_2.3_spec"}, {"version": "2.3.5__3.SP2_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-jsf-api_2.3_spec"}, {"version": "2.3.5__1.SP1_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-jsf-api_2.3_spec"}, {"version": "2.3.5__3.SP2_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-jsf-api_2.3_spec"}, {"version": "2.3.5__3.SP2_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-jsf-api_2.3_spec"}, {"version": "1.0.1__1.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-ejb-api_3.2_spec"}, {"version": "1.0.1__1.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-ejb-api_3.2_spec"}, {"version": "1.0.0__3.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-ejb-api_3.2_spec"}, {"version": "1.0.0__3.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-ejb-api_3.2_spec"}, {"version": "1.0.0__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-ejb-api_3.2_spec"}, {"version": "1.0.1__1.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jboss-ejb-api_3.2_spec"}, {"version": "1.0.0__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-ejb-api_3.2_spec"}, {"version": "2.0.0__3.SP1_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-weld-cdi-2.0-api"}, {"version": "2.0.0__3.SP1_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-weld-cdi-2.0-api"}, {"version": "2.0.0__3.SP1_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-weld-cdi-2.0-api"}, {"version": "1.2.0__1.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jgroups-azure"}, {"version": "1.2.0__1.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jgroups-azure"}, {"version": "1.2.0__1.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jgroups-azure"}, {"version": "1.0.0__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jgroups-azure"}, {"version": "1.1.0__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jgroups-azure"}, {"version": "1.0.0__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jgroups-azure"}, {"version": "1.1.0__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jgroups-azure"}, {"version": "3.6.8__3.Final_redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.9__1.Final_redhat_4.1.ep7.el7", "operator": "eq", "name": "eap7-jgroups"}, {"version": "4.0.20__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jgroups"}, {"version": "4.0.19__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jgroups"}, {"version": "4.0.15__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.13__2.Final_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-jgroups"}, {"version": "4.0.19__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.8__2.Final_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-jgroups"}, {"version": "4.0.15__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jgroups"}, {"version": "4.0.20__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.8__2.Final_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.12__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.8__3.Final_redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-jgroups"}, {"version": "4.0.15__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jgroups"}, {"version": "4.0.19__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.9__1.Final_redhat_4.1.ep7.el6", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.10__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jgroups"}, {"version": "4.0.20__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.13__2.Final_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.14__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.14__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.10__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jgroups"}, {"version": "3.6.12__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jgroups"}, {"version": "1.9.2__3.redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jasypt"}, {"version": "1.9.1__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jasypt"}, {"version": "1.9.2__3.redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jasypt"}, {"version": "1.9.2__3.redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jasypt"}, {"version": "1.9.1__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jasypt"}, {"version": "1.9.2__2.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jasypt"}, {"version": "1.9.2__2.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jasypt"}, {"version": "1.0.1__1.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-batch-api_1.0_spec"}, {"version": "1.0.1__1.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-batch-api_1.0_spec"}, {"version": "1.0.0__2.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-batch-api_1.0_spec"}, {"version": "1.0.1__1.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jboss-batch-api_1.0_spec"}, {"version": "1.0.0__2.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-batch-api_1.0_spec"}, {"version": "1.9.13__7.redhat_4.1.ep7.el6", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__8.redhat_4.1.el8eap", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__5.redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__9.redhat_00006.1.el6eap", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__9.redhat_00006.1.el7eap", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__8.redhat_4.1.el6eap", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__5.redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__4.redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__4.redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__7.redhat_4.1.ep7.el7", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__9.redhat_00006.1.el8eap", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.9.13__8.redhat_4.1.el7eap", "operator": "eq", "name": "eap7-codehaus-jackson"}, {"version": "1.0.2__19.GA_redhat_8.1.ep7.el7", "operator": "eq", "name": "eap7-jaxbintros"}, {"version": "1.0.2__18.GA_redhat_7.1.ep7.el6", "operator": "eq", "name": "eap7-jaxbintros"}, {"version": "1.0.2__20.GA_redhat_8.1.el6eap", "operator": "eq", "name": "eap7-jaxbintros"}, {"version": "1.0.2__19.GA_redhat_8.1.ep7.el6", "operator": "eq", "name": "eap7-jaxbintros"}, {"version": "1.0.2__20.GA_redhat_8.1.el8eap", "operator": "eq", "name": "eap7-jaxbintros"}, {"version": "1.0.2__18.GA_redhat_7.1.ep7.el7", "operator": "eq", "name": "eap7-jaxbintros"}, {"version": "1.0.2__20.GA_redhat_8.1.el7eap", "operator": "eq", "name": "eap7-jaxbintros"}, {"version": "2.3.5__4.SP3_redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.13__6.SP5_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.12__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__3.SP3_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__2.SP2_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__6.SP3_redhat_00004.1.el7eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__4.SP3_redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.13__6.SP5_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.13__7.SP6_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__2.SP2_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.12__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.9__8.SP05_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__6.SP3_redhat_00004.1.el8eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__5.SP3_redhat_00003.1.el6eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__2.SP2_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__4.SP3_redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.13__5.SP4_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.12__2.SP4_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__5.SP3_redhat_00003.1.el7eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__6.SP3_redhat_00004.1.el6eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.12__2.SP4_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__5.SP3_redhat_00003.1.el8eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__3.SP3_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__7.SP3_redhat_00005.1.el7eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__10.SP3_redhat_00008.1.el8eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.13__5.SP4_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.9__8.SP05_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.13__7.SP6_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.3.5__3.SP3_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-glassfish-jsf"}, {"version": "2.2.1__3.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-ws-commons-xmlschema"}, {"version": "2.2.1__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ws-commons-xmlschema"}, {"version": "2.2.1__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ws-commons-xmlschema"}, {"version": "2.2.1__3.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-ws-commons-xmlschema"}, {"version": "2.2.1__3.redhat_2.1.el8eap", "operator": "eq", "name": "eap7-ws-commons-xmlschema"}, {"version": "2.0.0__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-smallrye-health"}, {"version": "1.0.2__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-smallrye-health"}, {"version": "1.0.2__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-smallrye-health"}, {"version": "1.0.2__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-smallrye-health"}, {"version": "1.0.3__2.GA_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-slf4j-jboss-logmanager"}, {"version": "1.0.3__3.GA_redhat_2.1.el8eap", "operator": "eq", "name": "eap7-slf4j-jboss-logmanager"}, {"version": "1.0.3__3.GA_redhat_2.1.el7eap", "operator": "eq", "name": "eap7-slf4j-jboss-logmanager"}, {"version": "1.0.3__3.GA_redhat_2.1.el6eap", "operator": "eq", "name": "eap7-slf4j-jboss-logmanager"}, {"version": "1.0.3__2.GA_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-slf4j-jboss-logmanager"}, {"version": "3.1.10__2.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.12__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.11__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.4__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.5__3.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.8__3.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.11__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.7__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.5__3.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.16__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.6__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.11__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.7__2.redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.7__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.10__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.10__2.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.10__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.8__3.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.4__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.12__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.10__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.9__1.redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.16__2.redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.13__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.13__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.7__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.6__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.7__2.redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.9__1.redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.9__1.redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.2.7__2.redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.16__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.16__2.redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-apache-cxf"}, {"version": "3.1.3__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.2.2__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.1.6__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.1.7__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.1.1__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.1.7__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.2.2__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.1.5__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.1.5__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.1.3__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.1.1__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.2.2__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.1.6__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-jbossws-common"}, {"version": "3.0.11__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.19__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.17__2.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.2.4__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.19__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.13__1.Final_redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.11__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.21__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.19__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.10__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.13__1.Final_redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.11__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.17__2.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.13__1.Final_redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.10__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.20__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.16__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.16__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.16__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.17__2.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "3.0.10__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hal-console"}, {"version": "1.0.0__2.redhat_1.1.el7eap", "operator": "eq", "name": "eap7-javaee-security-soteria"}, {"version": "1.0.0__2.redhat_1.1.el8eap", "operator": "eq", "name": "eap7-javaee-security-soteria"}, {"version": "1.0.0__2.redhat_1.1.el6eap", "operator": "eq", "name": "eap7-javaee-security-soteria"}, {"version": "1.3.4__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-smallrye-config"}, {"version": "1.3.6__1.SP01_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-smallrye-config"}, {"version": "1.3.4__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-smallrye-config"}, {"version": "1.3.6__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-smallrye-config"}, {"version": "1.3.4__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-smallrye-config"}, {"version": "5.9.3__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.5.30__2.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.9.6__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.9.3__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.5.32__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.2.17__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.5.34__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.5.31__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.5.34__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.2.17__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.5.30__2.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.2.21__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.9.6__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.5.32__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.2.16__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.9.6__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.2.16__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.2.22__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.2.22__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.9.3__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.2.21__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-narayana"}, {"version": "5.5.31__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-narayana"}, {"version": "1.5.5__2.redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-javamail"}, {"version": "1.5.5__2.redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-javamail"}, {"version": "1.5.6__4.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-javamail"}, {"version": "1.6.1__1.redhat_1.1.el8eap", "operator": "eq", "name": "eap7-glassfish-javamail"}, {"version": "1.6.1__1.redhat_1.1.el6eap", "operator": "eq", "name": "eap7-glassfish-javamail"}, {"version": "1.5.5__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-javamail"}, {"version": "1.5.5__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-javamail"}, {"version": "1.6.1__1.redhat_1.1.el7eap", "operator": "eq", "name": "eap7-glassfish-javamail"}, {"version": "1.5.6__4.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-javamail"}, {"version": "1.0.7__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.10__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.10__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.9__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.11__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.9__2.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.9__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.7__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.9__2.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.10__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "1.0.9__2.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-wildfly-naming-client"}, {"version": "7.1.4__1.GA_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.1__4.GA_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.0__64.GA_redhat_11.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.9__4.GA_redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.1__4.GA_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.6__4.GA_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.8__4.GA_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.3__4.GA_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.5__3.GA_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.3__4.GA_redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.6__4.GA_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.4__4.GA_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.2__2.GA_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.3__4.GA_redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.1__4.GA_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.3__2.GA_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.3__2.GA_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.0__18.GA_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.0__19.GA_redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.7__4.GA_redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.1__4.GA_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.9__4.GA_redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.7__4.GA_redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.3__4.GA_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.2__1.GA_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.0__18.GA_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.4__1.GA_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.0__19.GA_redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.2__2.GA_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.0__64.GA_redhat_11.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.8__4.GA_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.1.2__1.GA_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.4__4.GA_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "7.0.5__3.GA_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly"}, {"version": "1.1.0__19.SP24_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__15.SP18_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__19.SP24_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.009__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__18.SP21_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.012__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.009__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__16.SP19_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__17.SP20_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__13.SP16_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.014__1.redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.012__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.013__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.010__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__16.SP19_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.015__1.redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__18.SP21_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.008__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.008__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__15.SP18_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.014__1.redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.015__1.redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__17.SP20_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__14.SP17_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__14.SP17_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.1.0__13.SP16_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.013__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "1.5.5.010__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-activemq-artemis"}, {"version": "3.1.4__6.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-stax2-api"}, {"version": "3.1.4__3.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-stax2-api"}, {"version": "3.1.4__6.redhat_2.1.el8eap", "operator": "eq", "name": "eap7-stax2-api"}, {"version": "3.1.4__3.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-stax2-api"}, {"version": "3.1.4__6.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-stax2-api"}, {"version": "8.1.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.2.9__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.2.10__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.1.7__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.1.4__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-infinispan"}, {"version": "9.3.6__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-infinispan"}, {"version": "9.3.6__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.2.9__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-infinispan"}, {"version": "9.3.7__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.2.11__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-infinispan"}, {"version": "9.3.3__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.1.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.2.11__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-infinispan"}, {"version": "9.3.8__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.2.10__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.1.6__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-infinispan"}, {"version": "9.3.7__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.1.2__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.1.7__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.1.4__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.2.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.2.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-infinispan"}, {"version": "9.3.3__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.1.2__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-infinispan"}, {"version": "8.1.6__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-infinispan"}, {"version": "9.3.7__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-infinispan"}, {"version": "9.3.6__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-infinispan"}, {"version": "3.0.2__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jakarta-el"}, {"version": "1.15.0__2.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-snakeyaml"}, {"version": "1.17.0__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-snakeyaml"}, {"version": "1.18.0__1.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-snakeyaml"}, {"version": "1.18.0__1.redhat_2.1.el8eap", "operator": "eq", "name": "eap7-snakeyaml"}, {"version": "1.15.0__2.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-snakeyaml"}, {"version": "1.18.0__1.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-snakeyaml"}, {"version": "1.17.0__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-snakeyaml"}, {"version": "2.8.11__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.9__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.5__2.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.10__1.redhat_00003.1.el8eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.9__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.8__2.redhat_00004.1.el7eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.5.4__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.5.4__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.8__2.redhat_00004.1.el8eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.10__1.redhat_00003.1.el6eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.8.11__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.5__2.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.8__2.redhat_00004.1.el6eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.8.9__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.9__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.8.9__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "2.9.10__1.redhat_00003.1.el7eap", "operator": "eq", "name": "eap7-jackson-annotations"}, {"version": "1.1.0__2.redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-microprofile-opentracing"}, {"version": "1.1.0__2.redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-microprofile-opentracing"}, {"version": "1.1.0__2.redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-microprofile-opentracing"}, {"version": "2.8.11__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.9__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.5__2.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.10__1.redhat_00003.1.el8eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.9__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.8__2.redhat_00004.1.el7eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.5.4__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.5.4__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.10.0__1.redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.8__2.redhat_00004.1.el8eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.10__1.redhat_00003.1.el6eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.8.11__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.5__2.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.8__2.redhat_00004.1.el6eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.8.9__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.9__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.8.9__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.9.10__1.redhat_00003.1.el7eap", "operator": "eq", "name": "eap7-jackson-core"}, {"version": "2.0.1__2.Final_redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "2.0.1__2.Final_redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "2.0.1__2.Final_redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "1.0.7__2.Final_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "1.0.8__2.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "2.0.1__1.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "2.0.2__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "2.0.2__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "2.0.1__1.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "1.0.8__2.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "2.0.0__4.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "2.0.0__4.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "1.0.7__2.Final_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "2.0.2__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-genericjms"}, {"version": "2.3.1__6.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-glassfish-jaxb"}, {"version": "2.2.11__10.redhat_4.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-jaxb"}, {"version": "2.3.1__6.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-glassfish-jaxb"}, {"version": "2.2.11__8.redhat_4.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-jaxb"}, {"version": "2.3.1__6.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-glassfish-jaxb"}, {"version": "2.2.11__8.redhat_4.1.ep7.el7", "operator": "eq", "name": "eap7-glassfish-jaxb"}, {"version": "2.2.11__10.redhat_4.1.ep7.el6", "operator": "eq", "name": "eap7-glassfish-jaxb"}, {"version": "2.0.5__2.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-jandex"}, {"version": "2.0.5__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jandex"}, {"version": "2.0.2__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jandex"}, {"version": "2.0.3__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jandex"}, {"version": "2.0.5__2.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-jandex"}, {"version": "2.0.3__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jandex"}, {"version": "2.0.5__2.Final_redhat_1.1.el8eap", "operator": "eq", "name": "eap7-jandex"}, {"version": "2.0.5__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jandex"}, {"version": "2.0.2__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jandex"}, {"version": "2.0.1__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-microprofile-health"}, {"version": "1.0.0__1.redhat_83.1.el7eap", "operator": "eq", "name": "eap7-microprofile-health"}, {"version": "1.0.0__1.redhat_83.1.el8eap", "operator": "eq", "name": "eap7-microprofile-health"}, {"version": "1.0.0__1.redhat_83.1.el6eap", "operator": "eq", "name": "eap7-microprofile-health"}, {"version": "1.3.0__2.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-microprofile-config"}, {"version": "1.3.0__2.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-microprofile-config"}, {"version": "1.3.0__2.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-microprofile-config"}, {"version": "2.5.5__15.SP12_redhat_3.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__17.SP12_redhat_00005.1.el6eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__3.SP3_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__4.SP4_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__1.SP1_redhat_2.2.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__3.SP3_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__13.SP12_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__4.SP4_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__12.SP11_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__18.SP12_redhat_00006.1.el6eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__15.SP12_redhat_2.1.el6eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__1.SP1_redhat_2.2.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__11.SP10_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__14.SP12_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__21.SP12_redhat_00010.1.el6eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__15.SP12_redhat_2.1.el7eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__2.SP2_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__20.SP12_redhat_00007.1.el7eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__6.SP6_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__16.SP12_redhat_4.1.el8eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__15.SP12_redhat_3.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__9.SP8_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__12.SP11_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__17.SP12_redhat_00005.1.el8eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__9.SP8_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__20.SP12_redhat_00009.1.el6eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__11.SP10_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__20.SP12_redhat_00009.1.el8eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__17.SP12_redhat_00005.1.el7eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__2.SP2_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__8.SP7_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__21.SP12_redhat_00010.1.el8eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__13.SP12_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__18.SP12_redhat_00006.1.el8eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__21.SP12_redhat_00010.1.el7eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__20.SP12_redhat_00007.1.el6eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__20.SP12_redhat_00009.1.el7eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__18.SP12_redhat_00006.1.el7eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__10.SP9_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__10.SP9_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__14.SP12_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__16.SP12_redhat_4.1.el7eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__8.SP7_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__6.SP6_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__20.SP12_redhat_00007.1.el8eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "2.5.5__16.SP12_redhat_4.1.el6eap", "operator": "eq", "name": "eap7-picketlink-bindings"}, {"version": "1.0.15__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.17__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.17__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.13__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.18__2.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.18__2.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.12__1.Final_redhat_1.1.el6eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.13__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.9__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.15__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.12__1.Final_redhat_1.1.el7eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.17__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.18__2.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.9__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.13__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.15__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "1.0.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-wildfly-http-client"}, {"version": "2.9.9__2.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.8.11__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.8.9__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.9.5__2.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.10.0__1.redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.9.10__1.redhat_00003.1.el8eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.8.11__2.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.9.8__2.redhat_00004.1.el7eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.5.4__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.5.4__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.9.9__2.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.9.8__2.redhat_00004.1.el8eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.8.11__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.9.5__2.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.9.9__2.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.9.8__2.redhat_00004.1.el6eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.8.9__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.8.11__2.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.9.10__1.redhat_00003.1.el6eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "2.9.10__1.redhat_00003.1.el7eap", "operator": "eq", "name": "eap7-jackson-jaxrs-providers"}, {"version": "5.3.13__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.15__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.9__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.10__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.9__2.Final_redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.17__2.Final_redhat_00002.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.12__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.16__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.10__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.16__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.17__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.14__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.14__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.14__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.10__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.13__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.17__2.Final_redhat_00002.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.11__2.SP1_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.14__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.17__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.9__2.Final_redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.11__2.SP1_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.11__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.12__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.13__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.12__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.11__2.SP1_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.14__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.12__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.11__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.9__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.16__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.7__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.7__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.10__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.14__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.13__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.15__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.13__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.16__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.15__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.13__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.0.13__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.10__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.3.9__2.Final_redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-hibernate"}, {"version": "5.1.14__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-hibernate"}, {"version": "2.9.9__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "2.9.8__1.redhat_00004.1.el7eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "2.9.5__2.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "2.9.5__2.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "2.9.8__1.redhat_00004.1.el8eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "2.9.8__1.redhat_00004.1.el6eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "2.9.9__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "2.9.10__2.redhat_00003.1.el8eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "2.9.9__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "2.9.10__2.redhat_00003.1.el6eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "2.9.10__2.redhat_00003.1.el7eap", "operator": "eq", "name": "eap7-jackson-modules-base"}, {"version": "3.2.13__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-vfs"}, {"version": "3.2.11__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-vfs"}, {"version": "3.2.12__2.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-vfs"}, {"version": "3.2.11__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-vfs"}, {"version": "3.2.14__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-vfs"}, {"version": "3.2.14__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-vfs"}, {"version": "3.2.14__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jboss-vfs"}, {"version": "3.2.13__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jboss-vfs"}, {"version": "3.2.12__2.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jboss-vfs"}, {"version": "1.4.10__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.16__2.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.6__2.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.16__2.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.18__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.5__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.11__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.12__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.3__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.7__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.12__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.11__2.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.9__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.17__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.18__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.4__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.16__2.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.11__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.6__2.Final_redhat_2.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.4__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.5__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.10__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.7__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.8__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.15__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.7__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.6__2.Final_redhat_2.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.15__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.9__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.7__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.11__2.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.3__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.15__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.6__2.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.18__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.17__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.3.8__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "1.4.17__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-ironjacamar"}, {"version": "5.0.3__5.redhat_1.1.el7eap", "operator": "eq", "name": "eap7-woodstox-core"}, {"version": "4.4.1__2.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-woodstox-core"}, {"version": "4.4.1__2.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-woodstox-core"}, {"version": "5.0.3__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-woodstox-core"}, {"version": "5.0.3__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-woodstox-core"}, {"version": "5.0.3__5.redhat_1.1.el6eap", "operator": "eq", "name": "eap7-woodstox-core"}, {"version": "5.0.3__5.redhat_1.1.el8eap", "operator": "eq", "name": "eap7-woodstox-core"}, {"version": "2.8.11__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.9__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.8__1.redhat_00004.1.el7eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.8.9__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.8.11__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.5__2.redhat_2.1.el7eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.5__2.redhat_2.1.el6eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.8__1.redhat_00004.1.el8eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.8.9__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.10__1.redhat_00003.1.el8eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.8__1.redhat_00004.1.el6eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.9__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.9__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.10__1.redhat_00003.1.el6eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.9.10__1.redhat_00003.1.el7eap", "operator": "eq", "name": "eap7-jackson-modules-java8"}, {"version": "2.21.0__1.redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-sun-istack-commons"}, {"version": "2.21.0__1.redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-sun-istack-commons"}, {"version": "3.0.7__2.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-sun-istack-commons"}, {"version": "3.0.5__2.redhat_1.1.el7eap", "operator": "eq", "name": "eap7-sun-istack-commons"}, {"version": "3.0.7__2.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-sun-istack-commons"}, {"version": "3.0.5__2.redhat_1.1.el6eap", "operator": "eq", "name": "eap7-sun-istack-commons"}, {"version": "3.0.7__2.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-sun-istack-commons"}, {"version": "1.2.4__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-elytron-web"}, {"version": "1.6.0__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-elytron-web"}, {"version": "1.2.4__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-elytron-web"}, {"version": "1.2.3__2.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-elytron-web"}, {"version": "1.0.2__1.Final_redhat_00001.1.ep7.el6", "operator": "eq", "name": "eap7-elytron-web"}, {"version": "1.2.4__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-elytron-web"}, {"version": "1.0.1__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-elytron-web"}, {"version": "1.0.2__1.Final_redhat_00001.1.ep7.el7", "operator": "eq", "name": "eap7-elytron-web"}, {"version": "1.0.1__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-elytron-web"}, {"version": "1.2.3__2.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-elytron-web"}, {"version": "3.0.5__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.6__3.Final_redhat_00003.1.el8eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.5__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "2.3.3__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.6__3.Final_redhat_00003.1.el7eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.6__3.Final_redhat_00003.1.el6eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.6__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "2.4.3__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.6__2.Final_redhat_00002.1.el7eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "2.3.3__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-weld-core"}, {"version": "2.4.3__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.5__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.6__1.Final_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.1.2__1.Final_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.6__1.Final_redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "2.4.7__1.Final_redhat_1.1.ep7.el6", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.6__2.Final_redhat_00002.1.el6eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "2.4.7__1.Final_redhat_1.1.ep7.el7", "operator": "eq", "name": "eap7-weld-core"}, {"version": "3.0.6__2.Final_redhat_00002.1.el8eap", "operator": "eq", "name": "eap7-weld-core"}, {"version": "1.0.1__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-microprofile-rest-client"}, {"version": "1.0.1__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-microprofile-rest-client"}, {"version": "1.0.1__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-microprofile-rest-client"}, {"version": "1.1.1__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-smallrye-opentracing"}, {"version": "1.1.1__1.redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-smallrye-opentracing"}, {"version": "1.1.1__1.redhat_00001.1.el6eap", "operator": "eq", "name": "eap7-smallrye-opentracing"}, {"version": "2.0.2__1.redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-microprofile-metrics"}, {"version": "3.1.0__3.SP1_redhat_00001.1.el7eap", "operator": "eq", "name": "eap7-jboss-weld-3.1-api"}, {"version": "3.1.0__3.SP1_redhat_00001.1.el8eap", "operator": "eq", "name": "eap7-jboss-weld-3.1-api"}]}
{"redhat": [{"lastseen": "2021-10-19T20:36:27", "description": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for the Undertow package in Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6, 7, and 8.\n\nSecurity Fix(es):\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-03-12T17:07:42", "type": "redhat", "title": "(RHSA-2020:0813) Critical: Red Hat JBoss Enterprise Application Platform 7.2 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1745"], "modified": "2020-03-18T11:54:33", "id": "RHSA-2020:0813", "href": "https://access.redhat.com/errata/RHSA-2020:0813", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:40:22", "description": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis asynchronous patch is a security update for the Undertow package in Red Hat JBoss Enterprise Application Platform 7.2.\n\nSecurity Fix(es):\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-03-12T17:01:06", "type": "redhat", "title": "(RHSA-2020:0812) Critical: Red Hat JBoss Enterprise Application Platform 7.2 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1745"], "modified": "2020-03-18T11:54:45", "id": "RHSA-2020:0812", "href": "https://access.redhat.com/errata/RHSA-2020:0812", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:39:12", "description": "Red Hat Single Sign-On 7.3 is a standalone server, based on the Keycloak project, that provides authentication and standards-based single sign-on capabilities for web and mobile applications.\n\nThis asynchronous patch is a security update for the Undertow package in Red Hat Single Sign-On 7.3.7. \n\nSecurity Fix(es):\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-03-23T20:11:36", "type": "redhat", "title": "(RHSA-2020:0952) Critical: Red Hat Single Sign-On 7.3.7 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1745"], "modified": "2020-03-23T20:11:58", "id": "RHSA-2020:0952", "href": "https://access.redhat.com/errata/RHSA-2020:0952", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:39:05", "description": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nSecurity Fix(es):\n\n* The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887) \n\n* libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n* libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-03-24T11:06:38", "type": "redhat", "title": "(RHSA-2020:0961) Important: Red Hat JBoss Enterprise Application Platform 7.3 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0205", "CVE-2019-0210", "CVE-2019-14887", "CVE-2020-1745"], "modified": "2020-03-24T11:06:59", "id": "RHSA-2020:0961", "href": "https://access.redhat.com/errata/RHSA-2020:0961", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-10-19T20:36:48", "description": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nSecurity Fix(es):\n\n* The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887) \n\n* libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n* libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-03-24T11:07:40", "type": "redhat", "title": "(RHSA-2020:0962) Important: Red Hat JBoss Enterprise Application Platform 7.3 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0205", "CVE-2019-0210", "CVE-2019-14887", "CVE-2020-1745"], "modified": "2020-03-24T11:21:45", "id": "RHSA-2020:0962", "href": "https://access.redhat.com/errata/RHSA-2020:0962", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-10-19T20:35:51", "description": "Red Hat support for Spring Boot provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.\n\nThis release of Red Hat support for Spring Boot 2.1.13 serves as a replacement for Red Hat support for Spring Boot 2.1.12, and includes security and bug fixes and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938)\n\n* tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling (CVE-2020-1935)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-06-04T13:07:46", "type": "redhat", "title": "(RHSA-2020:2367) Important: Red Hat support for Spring Boot 2.1.13 security and bug fix update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-14888", "CVE-2020-1745", "CVE-2020-1935", "CVE-2020-1938"], "modified": "2020-06-04T13:08:25", "id": "RHSA-2020:2367", "href": "https://access.redhat.com/errata/RHSA-2020:2367", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:41:10", "description": "This release of Red Hat JBoss Enterprise Application Platform 7.2.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n* jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* wildfly: Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\n* cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n* wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)\n\n* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n* undertow: Memory exhaustion issue in HttpReadListener via \"Expect:\n100-continue\" header (CVE-2020-10705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-05-11T20:08:57", "type": "redhat", "title": "(RHSA-2020:2061) Important: Red Hat JBoss Enterprise Application Platform 7.2.8 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-17573", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1732", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-7226"], "modified": "2020-05-11T20:09:15", "id": "RHSA-2020:2061", "href": "https://access.redhat.com/errata/RHSA-2020:2061", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:37:04", "description": "This release of Red Hat JBoss Enterprise Application Platform 7.2.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n* jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* wildfly: Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\n* cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n* wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)\n\n* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n* undertow: Memory exhaustion issue in HttpReadListener via \"Expect:\n100-continue\" header (CVE-2020-10705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-05-11T19:53:23", "type": "redhat", "title": "(RHSA-2020:2060) Important: Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 8 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-17573", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1732", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-7226"], "modified": "2020-05-11T19:57:53", "id": "RHSA-2020:2060", "href": "https://access.redhat.com/errata/RHSA-2020:2060", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:40:26", "description": "This release of Red Hat JBoss Enterprise Application Platform 7.2.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n* jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* wildfly: Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\n* cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n* wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)\n\n* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n* undertow: Memory exhaustion issue in HttpReadListener via \"Expect:\n100-continue\" header (CVE-2020-10705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-05-11T19:53:03", "type": "redhat", "title": "(RHSA-2020:2059) Important: Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 7 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-17573", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1732", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-7226"], "modified": "2020-05-11T19:57:56", "id": "RHSA-2020:2059", "href": "https://access.redhat.com/errata/RHSA-2020:2059", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:37:08", "description": "This release of Red Hat JBoss Enterprise Application Platform 7.2.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n* jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* wildfly: Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\n* cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n* wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)\n\n* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n* undertow: Memory exhaustion issue in HttpReadListener via \"Expect: 100-continue\" header (CVE-2020-10705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-05-11T19:52:46", "type": "redhat", "title": "(RHSA-2020:2058) Important: Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 6 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-17573", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1732", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-7226"], "modified": "2020-05-11T19:57:54", "id": "RHSA-2020:2058", "href": "https://access.redhat.com/errata/RHSA-2020:2058", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:41:04", "description": "This release of Red Hat build of Thorntail 2.7.0 includes security updates, bug fixes, and enhancements. For more information, see the release notes listed in the References section.\n\nSecurity Fix(es):\n\n* Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)\n\n* resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)\n\n* undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n* keycloak: stored XSS in client settings via application links (CVE-2020-1697)\n\n* keycloak: problem with privacy after user logout (CVE-2020-1724)\n\n* keycloak: Password leak by logged exception in HttpMethod class (CVE-2020-1698)\n\n* cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n* keycloak: missing input validation in IDP authorization URLs (CVE-2020-1727)\n\n* keycloak: failedLogin Event not sent to BruteForceProtector when using Post Login Flow with Conditional-OTP (CVE-2020-1744)\n\n* keycloak: security issue on reset credential flow (CVE-2020-1718)\n\n* keycloak: Lack of checks in ObjectInputStream leading to Remote Code Execution (CVE-2020-1714)\n\n* RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)\n\n* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n* undertow: Memory exhaustion issue in HttpReadListener via \"Expect: 100- continue\" header (CVE-2020-10705)\n\nFor more details about the security issues and their impact, the CVSS score, acknowledgements, and other related information, see the CVE pages listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-07-23T06:59:47", "type": "redhat", "title": "(RHSA-2020:2905) Important: Red Hat build of Thorntail 2.7.0 security and bug fix update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-14371", "CVE-2019-12423", "CVE-2019-17573", "CVE-2020-10688", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1695", "CVE-2020-1697", "CVE-2020-1698", "CVE-2020-1714", "CVE-2020-1718", "CVE-2020-1719", "CVE-2020-1724", "CVE-2020-1727", "CVE-2020-1732", "CVE-2020-1744", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-6950"], "modified": "2020-07-23T07:00:29", "id": "RHSA-2020:2905", "href": "https://access.redhat.com/errata/RHSA-2020:2905", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:39:50", "description": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.3.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.0, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.1 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n* jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* resteasy-jaxrs: resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)\n\n* cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\n* smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n* resteasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)\n\n* jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)\n\n* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n* jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)\n\n* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n* jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n* libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n* wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)\n\n* jsf-impl: Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)\n\n* jsf-impl: mojarra: Path traversal in ResourceManager.java:getLocalePrefix() via the loc parameter (CVE-2018-14371)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-06-10T18:44:52", "type": "redhat", "title": "(RHSA-2020:2511) Important: Red Hat JBoss Enterprise Application Platform 7.3.1 Security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2018-14371", "CVE-2019-0205", "CVE-2019-0210", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-14887", "CVE-2019-17573", "CVE-2020-10688", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1695", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-6950", "CVE-2020-7226", "CVE-2020-8840", "CVE-2020-9546", "CVE-2020-9547", "CVE-2020-9548"], "modified": "2020-06-25T07:51:07", "id": "RHSA-2020:2511", "href": "https://access.redhat.com/errata/RHSA-2020:2511", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-10-19T20:40:59", "description": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java\napplications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.3.1 serves as a\nreplacement for Red Hat JBoss Enterprise Application Platform 7.3.0, and\nincludes bug fixes and enhancements. See the Red Hat JBoss Enterprise\nApplication Platform 7.3.1 Release Notes for information about the most\nsignificant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n* jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* resteasy-jaxrs: resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)\n\n* cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\n* smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n* resteasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)\n\n* jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)\n\n* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n* jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)\n\n* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n* jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n* libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n* wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)\n\n* jsf-impl: Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)\n\n* jsf-impl: mojarra: Path traversal in ResourceManager.java:getLocalePrefix() via the loc parameter (CVE-2018-14371)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, see the CVE page(s) listed in the\nReferences section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-06-10T19:19:41", "type": "redhat", "title": "(RHSA-2020:2515) Important: Red Hat JBoss Enterprise Application Platform 7.3.1 Security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2018-14371", "CVE-2019-0205", "CVE-2019-0210", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-14887", "CVE-2019-17573", "CVE-2020-10688", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1695", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-6950", "CVE-2020-7226", "CVE-2020-8840", "CVE-2020-9546", "CVE-2020-9547", "CVE-2020-9548"], "modified": "2020-06-25T07:44:49", "id": "RHSA-2020:2515", "href": "https://access.redhat.com/errata/RHSA-2020:2515", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-10-19T20:35:49", "description": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java\napplications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.3.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.0, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.1 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n* jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* resteasy-jaxrs: resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)\n\n* cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\n* smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n* resteasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)\n\n* jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)\n\n* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n* jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)\n\n* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n* jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n* libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n* wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)\n\n* jsf-impl: Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)\n\n* jsf-impl: mojarra: Path traversal in ResourceManager.java:getLocalePrefix() via the loc parameter (CVE-2018-14371)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-06-10T18:56:41", "type": "redhat", "title": "(RHSA-2020:2512) Important: Red Hat JBoss Enterprise Application Platform 7.3.1 Security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2018-14371", "CVE-2019-0205", "CVE-2019-0210", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-14887", "CVE-2019-17573", "CVE-2020-10688", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1695", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-6950", "CVE-2020-7226", "CVE-2020-8840", "CVE-2020-9546", "CVE-2020-9547", "CVE-2020-9548"], "modified": "2020-06-25T07:48:10", "id": "RHSA-2020:2512", "href": "https://access.redhat.com/errata/RHSA-2020:2512", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-10-19T20:39:37", "description": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.3.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.0, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.1 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* cxf-core: cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* undertow: servletPath in normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n* jackson-databind: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* resteasy-jaxrs: resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)\n\n* cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\n* smallrye-config: SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n* resteasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)\n\n* jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)\n\n* undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n* jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)\n\n* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n* jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* libthrift: thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n* libthrift: thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n* wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)\n\n* jsf-impl: Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)\n\n* jsf-impl: mojarra: Path traversal in ResourceManager.java:getLocalePrefix() via the loc parameter (CVE-2018-14371)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-06-10T18:57:28", "type": "redhat", "title": "(RHSA-2020:2513) Important: Red Hat JBoss Enterprise Application Platform 7.3.1 Security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2018-14371", "CVE-2019-0205", "CVE-2019-0210", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-14887", "CVE-2019-17573", "CVE-2020-10688", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1695", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-6950", "CVE-2020-7226", "CVE-2020-8840", "CVE-2020-9546", "CVE-2020-9547", "CVE-2020-9548"], "modified": "2020-06-25T07:50:00", "id": "RHSA-2020:2513", "href": "https://access.redhat.com/errata/RHSA-2020:2513", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-10-19T20:35:38", "description": "Red Hat Data Grid is a distributed, in-memory, NoSQL datastore based on the Infinispan project.\n\nThis release of Red Hat Data Grid 7.3.7 serves as a replacement for Red Hat Data Grid 7.3.6 and includes bug fixes and enhancements, which are described in the Release Notes, linked to in the References section of this erratum.\n\nSecurity Fix(es):\n\n* jetty: Incorrect header handling (CVE-2017-7658)\n\n* EAP: field-name is not parsed in accordance to RFC7230 (CVE-2020-1710)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n* jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)\n\n* jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)\n\n* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n* jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10673)\n\n* jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)\n\n* jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)\n\n* jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)\n\n* jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)\n\n* jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)\n\n* jackson-databind: Serialization gadgets in org.springframework:spring-aop (CVE-2020-11619)\n\n* jackson-databind: Serialization gadgets in commons-jelly:commons-jelly (CVE-2020-11620)\n\n* jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n* resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)\n\n* Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)\n\n* Wildfly: Improper authorization issue in WildFlySecurityManager when using alternative protection domain (CVE-2020-1748)\n\n* wildfly-elytron: session fixation when using FORM authentication (CVE-2020-10714)\n\n* netty: compression/decompression codecs don't enforce limits on buffer allocation sizes (CVE-2020-11612)\n\n* log4j: improper validation of certificate with host mismatch in SMTP appender (CVE-2020-9488)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-09-17T13:03:47", "type": "redhat", "title": "(RHSA-2020:3779) Important: Red Hat Data Grid 7.3.7 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2017-7658", "CVE-2019-10172", "CVE-2020-10672", "CVE-2020-10673", "CVE-2020-10714", "CVE-2020-10968", "CVE-2020-10969", "CVE-2020-11111", "CVE-2020-11112", "CVE-2020-11113", "CVE-2020-11612", "CVE-2020-11619", "CVE-2020-11620", "CVE-2020-1695", "CVE-2020-1710", "CVE-2020-1719", "CVE-2020-1745", "CVE-2020-1748", "CVE-2020-1757", "CVE-2020-8840", "CVE-2020-9488", "CVE-2020-9546", "CVE-2020-9547", "CVE-2020-9548"], "modified": "2020-09-17T13:04:39", "id": "RHSA-2020:3779", "href": "https://access.redhat.com/errata/RHSA-2020:3779", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-10-19T20:39:54", "description": "Red Hat JBoss Enterprise Application Platform CD19 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform CD19 includes bug fixes and enhancements. \n\nSecurity Fix(es):\n\n* apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default (CVE-2019-10086)\n\n* infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods (CVE-2019-10174)\n\n* undertow: possible Denial Of Service (DOS) in Undertow HTTP server listening on HTTPS (CVE-2019-14888)\n\n* netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers (CVE-2019-16869)\n\n* netty: HTTP request smuggling (CVE-2019-20444)\n\n* netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header (CVE-2019-20445)\n\n* undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling (CVE-2020-7238)\n\n* jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)\n\n* jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)\n\n* jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)\n\n* jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)\n\n* jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)\n\n* thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n* thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n* cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12419)\n\n* cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig (CVE-2019-14540)\n\n* wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)\n\n* jackson-databind: Serialization gadgets in classes of the commons-configuration package (CVE-2019-14892)\n\n* jackson-databind: Serialization gadgets in classes of the xalan package (CVE-2019-14893)\n\n* jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariDataSource (CVE-2019-16335)\n\n* jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* (CVE-2019-16942)\n\n* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource (CVE-2019-16943)\n\n* jackson-databind: Serialization gadgets in classes of the ehcache package (CVE-2019-17267)\n\n* jackson-databind: Serialization gadgets in org.apache.log4j.receivers.db.* (CVE-2019-17531)\n\n* cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n* jackson-databind: lacks certain net.sf.ehcache blocking (CVE-2019-20330)\n\n* resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)\n\n* jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n* jackson-databind: mishandles the interaction between serialization gadgets and typing which could result in remote command execution (CVE-2020-10672)\n\n* RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)\n\n* Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-05-28T15:47:01", "type": "redhat", "title": "(RHSA-2020:2333) Important: EAP Continuous Delivery Technical Preview Release 19 security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0205", "CVE-2019-0210", "CVE-2019-10086", "CVE-2019-10174", "CVE-2019-12419", "CVE-2019-12423", "CVE-2019-14540", "CVE-2019-14887", "CVE-2019-14888", "CVE-2019-14892", "CVE-2019-14893", "CVE-2019-16335", "CVE-2019-16869", "CVE-2019-16942", "CVE-2019-16943", "CVE-2019-17267", "CVE-2019-17531", "CVE-2019-17573", "CVE-2019-20330", "CVE-2019-20444", "CVE-2019-20445", "CVE-2020-10672", "CVE-2020-10688", "CVE-2020-10968", "CVE-2020-10969", "CVE-2020-11111", "CVE-2020-11112", "CVE-2020-11113", "CVE-2020-1695", "CVE-2020-1732", "CVE-2020-1745", "CVE-2020-7238", "CVE-2020-9547"], "modified": "2020-05-28T15:47:33", "id": "RHSA-2020:2333", "href": "https://access.redhat.com/errata/RHSA-2020:2333", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-10-19T20:40:38", "description": "This release of Red Hat Fuse 7.7.0 serves as a replacement for Red Hat Fuse 7.6, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* netty (CVE-2016-4970 CVE-2020-7238 CVE-2019-20444 CVE-2019-20445)\n\n* dom4j (CVE-2018-1000632)\n\n* elasticsearch (CVE-2018-3831)\n\n* pdfbox (CVE-2018-11797)\n\n* vertx (CVE-2018-12541)\n\n* spring-data-jpa (CVE-2019-3797)\n\n* mina-core (CVE-2019-0231)\n\n* jackson-databind (CVE-2019-12086 CVE-2019-16335 CVE-2019-14540 CVE-2019-17267 CVE-2019-14892 CVE-2019-14893 CVE-2019-16942 CVE-2019-16943 CVE-2019-17531 CVE-2019-20330 CVE-2020-10673 CVE-2020-10672 CVE-2020-8840 CVE-2020-9546 CVE-2020-9547 CVE-2020-9548 CVE-2020-10968 CVE-2020-10969 CVE-2020-11111 CVE-2020-11112 CVE-2020-11113 CVE-2020-11620 CVE-2020-11619 CVE-2020-14195 CVE-2020-14060 CVE-2020-14061 CVE-2020-14062)\n\n* jackson-mapper-asl (CVE-2019-10172)\n\n* hawtio (CVE-2019-9827)\n\n* undertow (CVE-2019-9511 CVE-2020-1757 CVE-2019-14888 CVE-2020-1745)\n\n* santuario (CVE-2019-12400)\n\n* apache-commons-beanutils (CVE-2019-10086)\n\n* cxf (CVE-2019-17573)\n\n* apache-commons-configuration (CVE-2020-1953)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 10.0, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-07-28T15:50:16", "type": "redhat", "title": "(RHSA-2020:3192) Important: Red Hat Fuse 7.7.0 release and security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-4970", "CVE-2018-1000632", "CVE-2018-11797", "CVE-2018-12541", "CVE-2018-3831", "CVE-2019-0231", "CVE-2019-10086", "CVE-2019-10172", "CVE-2019-12086", "CVE-2019-12400", "CVE-2019-12419", "CVE-2019-14540", "CVE-2019-14888", "CVE-2019-14892", "CVE-2019-14893", "CVE-2019-16335", "CVE-2019-16942", "CVE-2019-16943", "CVE-2019-17267", "CVE-2019-17531", "CVE-2019-17573", "CVE-2019-20330", "CVE-2019-20444", "CVE-2019-20445", "CVE-2019-3797", "CVE-2019-9511", "CVE-2019-9827", "CVE-2020-10672", "CVE-2020-10673", "CVE-2020-10687", "CVE-2020-10968", "CVE-2020-10969", "CVE-2020-11111", "CVE-2020-11112", "CVE-2020-11113", "CVE-2020-11619", "CVE-2020-11620", "CVE-2020-14060", "CVE-2020-14061", "CVE-2020-14062", "CVE-2020-14195", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-1953", "CVE-2020-7238", "CVE-2020-8840", "CVE-2020-9546", "CVE-2020-9547", "CVE-2020-9548"], "modified": "2021-03-04T16:06:31", "id": "RHSA-2020:3192", "href": "https://access.redhat.com/errata/RHSA-2020:3192", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}], "osv": [{"lastseen": "2023-01-10T06:13:54", "description": "A file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009 in Undertow version 2.0.29.Final and before and was fixed in 2.0.30.Final. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:16:46", "type": "osv", "title": "Improper Authorization in Undertoe", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1745"], "modified": "2023-01-10T06:13:51", "id": "OSV:GHSA-GV2W-88HX-8M9R", "href": "https://osv.dev/vulnerability/GHSA-gv2w-88hx-8m9r", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2023-01-25T14:38:37", "description": "According to its self-reported version number, the version of JFrog Artifactory installed on the remote host is prior to 7.9.0. It is affected by the following vulnerability:\n\n - A file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009 in Undertow version 2.0.29.Final and before and was fixed in 2.0.30.Final. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution. (CVE-2020-1745)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2021-03-12T00:00:00", "type": "nessus", "title": "JFrog < 7.9.0 File Inclusion Vulnerability", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1745"], "modified": "2022-04-11T00:00:00", "cpe": ["cpe:/a:jfrog:artifactory"], "id": "JFROG_ARTIFACTORY_7_9_0.NASL", "href": "https://www.tenable.com/plugins/nessus/147721", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n##\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(147721);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2022/04/11\");\n\n script_cve_id(\"CVE-2020-1745\");\n\n script_name(english:\"JFrog < 7.9.0 File Inclusion Vulnerability\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"Determines if the remote JFrog Artifactory installation is affected by multiple vulnerabilities\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its self-reported version number, the version of JFrog Artifactory installed on the remote host is prior\nto 7.9.0. It is affected by the following vulnerability:\n\n - A file inclusion vulnerability was found in the AJP connector enabled with a default AJP configuration port of 8009\n in Undertow version 2.0.29.Final and before and was fixed in 2.0.30.Final. A remote, unauthenticated attacker could \n exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable \n server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file \n types and trigger this vulnerability to gain remote code execution. (CVE-2020-1745)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n # https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?8dc55d3d\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to JFrog Artifactory 7.9.0, or later.\");\n script_set_attribute(attribute:\"agent\", value:\"all\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-1745\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/02/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/09/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/03/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:jfrog:artifactory\");\n script_set_attribute(attribute:\"thorough_tests\", value:\"true\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Misc.\");\n\n script_copyright(english:\"This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"jfrog_artifactory_win_installed.nbin\", \"jfrog_artifactory_nix_installed.nbin\", \"os_fingerprint.nasl\");\n script_require_keys(\"installed_sw/Artifactory\");\n\n exit(0);\n}\n\ninclude('vcf.inc');\n\nwin_local = FALSE;\nos = get_kb_item('Host/OS');\nif ('windows' >< tolower(os)) win_local = TRUE;\n\napp_info = vcf::get_app_info(app:'Artifactory', win_local:win_local);\n\nconstraints = [\n { 'min_version' : '7.0', 'fixed_version' : '7.9.0' }\n];\n\nvcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-26T14:35:00", "description": "The remote Redhat Enterprise Linux 6 / 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2020:0813 advisory.\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-03-16T00:00:00", "type": "nessus", "title": "RHEL 6 / 8 : Red Hat JBoss Enterprise Application Platform 7.2 (RHSA-2020:0813)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1745"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-undertow:*:*:*:*:*:*:*"], "id": "REDHAT-RHSA-2020-0813.NASL", "href": "https://www.tenable.com/plugins/nessus/134615", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:0813. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(134615);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-1745\");\n script_xref(name:\"RHSA\", value:\"2020:0813\");\n\n script_name(english:\"RHEL 6 / 8 : Red Hat JBoss Enterprise Application Platform 7.2 (RHSA-2020:0813)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 6 / 8 host has a package installed that is affected by a vulnerability as referenced\nin the RHSA-2020:0813 advisory.\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1745\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:0813\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1807305\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected eap7-undertow package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-1745\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(285);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/03/14\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/03/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/03/16\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-undertow\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release_list(operator: 'ge', os_version: os_ver, rhel_versions: ['6','8'])) audit(AUDIT_OS_NOT, 'Red Hat 6.x / 8.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/layered/rhel8/x86_64/jbeap/7.2/debug',\n 'content/dist/layered/rhel8/x86_64/jbeap/7.2/os',\n 'content/dist/layered/rhel8/x86_64/jbeap/7.2/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'eap7-undertow-2.0.28-4.SP1_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'}\n ]\n },\n {\n 'repo_relative_urls': [\n 'content/dist/rhel/server/6/6Server/x86_64/jbeap/7.2/debug',\n 'content/dist/rhel/server/6/6Server/x86_64/jbeap/7.2/os',\n 'content/dist/rhel/server/6/6Server/x86_64/jbeap/7.2/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'eap7-undertow-2.0.28-4.SP1_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'eap7-undertow');\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-23T14:15:01", "description": "A file read/inclusion vulnerability was found in AJP connector. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and gain remote code execution (RCE).", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-03-24T00:00:00", "type": "nessus", "title": "Apache Tomcat AJP Connector Request Injection (Ghostcat)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-1745", "CVE-2020-1938"], "modified": "2023-01-11T00:00:00", "cpe": ["cpe:/a:apache:tomcat"], "id": "AJP_LFI_GHOSTCAT.NBIN", "href": "https://www.tenable.com/plugins/nessus/134862", "sourceData": "Binary data ajp_lfi_ghostcat.nbin", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-26T14:36:18", "description": "The remote Redhat Enterprise Linux 6 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0962 advisory.\n\n - thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n - thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n - wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-03-24T00:00:00", "type": "nessus", "title": "RHEL 6 / 8 : Red Hat JBoss Enterprise Application Platform 7.3 (RHSA-2020:0962)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-0205", "CVE-2019-0210", "CVE-2019-14887", "CVE-2020-1745"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-undertow:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-openssl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-openssl-java:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-x86_64:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-thrift:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-thrift:*:*:*:*:*:*:*"], "id": "REDHAT-RHSA-2020-0962.NASL", "href": "https://www.tenable.com/plugins/nessus/134870", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:0962. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(134870);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\n \"CVE-2019-0205\",\n \"CVE-2019-0210\",\n \"CVE-2019-14887\",\n \"CVE-2020-1745\"\n );\n script_xref(name:\"RHSA\", value:\"2020:0962\");\n\n script_name(english:\"RHEL 6 / 8 : Red Hat JBoss Enterprise Application Platform 7.3 (RHSA-2020:0962)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 6 / 8 host has packages installed that are affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:0962 advisory.\n\n - thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n - thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n - wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is\n in use (CVE-2019-14887)\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-0205\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-0210\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-14887\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1745\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:0962\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1764607\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1764612\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1772008\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1807305\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-1745\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(125, 285, 400, 757);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/10/29\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/03/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/03/24\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-thrift\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-thrift\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-undertow\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-java\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-openssl-linux-x86_64\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release_list(operator: 'ge', os_version: os_ver, rhel_versions: ['6','8'])) audit(AUDIT_OS_NOT, 'Red Hat 6.x / 8.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/layered/rhel8/x86_64/jbeap/7.3/debug',\n 'content/dist/layered/rhel8/x86_64/jbeap/7.3/os',\n 'content/dist/layered/rhel8/x86_64/jbeap/7.3/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'eap7-jaegertracing-jaeger-client-java-0.34.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jaegertracing-jaeger-client-java-core-0.34.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jaegertracing-jaeger-client-java-thrift-0.34.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-thrift-0.13.0-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-undertow-2.0.28-4.SP1_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-openssl-1.0.9-2.SP03_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-openssl-java-1.0.9-2.SP03_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-openssl-linux-x86_64-1.0.9-2.SP03_redhat_00001.1.el8eap', 'cpu':'x86_64', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'}\n ]\n },\n {\n 'repo_relative_urls': [\n 'content/dist/rhel/server/6/6Server/x86_64/jbeap/7.3/debug',\n 'content/dist/rhel/server/6/6Server/x86_64/jbeap/7.3/os',\n 'content/dist/rhel/server/6/6Server/x86_64/jbeap/7.3/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'eap7-jaegertracing-jaeger-client-java-0.34.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jaegertracing-jaeger-client-java-core-0.34.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jaegertracing-jaeger-client-java-thrift-0.34.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-thrift-0.13.0-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-undertow-2.0.28-4.SP1_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-openssl-1.0.9-2.SP03_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-openssl-java-1.0.9-2.SP03_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-openssl-linux-x86_64-1.0.9-2.SP03_redhat_00001.1.el6eap', 'cpu':'x86_64', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'eap7-jaegertracing-jaeger-client-java / etc');\n}\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2023-01-26T14:38:10", "description": "The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2058 advisory.\n\n - jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n - cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n - cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n - undertow: Memory exhaustion issue in HttpReadListener via Expect: 100-continue header (CVE-2020-10705)\n\n - undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n - Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)\n\n - SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n - Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n - undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n - cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-05-12T00:00:00", "type": "nessus", "title": "RHEL 6 : Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 6 (RHSA-2020:2058)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-17573", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1732", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-7226"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jgroups:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-cli:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-commons:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-core-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-dto:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-journal:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-ra:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-selector:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-server:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-jsf:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-databind:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-atom-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-cdi:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-crypto:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jackson-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jaxrs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jettison-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jose-jwt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jsapi:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-json-p-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-multipart-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-spring:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-yaml-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-javadocs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-modules:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-mail:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-pkix:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-prov:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jasypt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-undertow:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-rt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-services:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-tools:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hal-console:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-client-microprofile:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-json-binding-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-rxjava2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-naming-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-picketbox:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-picketbox-infinispan:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-elytron:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-tools:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-el:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-el-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-transaction-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-core-asl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-jaxrs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-mapper-asl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-xc:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-cryptacular:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-profile-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-saml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-saml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-security-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-security-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-soap-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xmlsec-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xmlsec-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-smallrye-config:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-smallrye-health:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-bindings:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-policy:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-common:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-dom:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-policy-stax:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-stax:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-javamail:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-commons-annotations:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-backend-jgroups:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-backend-jms:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-engine:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-orm:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-serialization-avro:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-httpcomponents-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-httpcomponents-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-javaee-security-soteria:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-javaee-security-soteria-enterprise:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaxbintros:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jgroups-azure:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jgroups-kubernetes:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-mod_cluster:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-compensations:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-jts-idlj:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-jts-integration:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-bridge:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-integration:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-util:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-txframework:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-weld-cdi-2.0-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ws-commons-xmlschema:*:*:*:*:*:*:*"], "id": "REDHAT-RHSA-2020-2058.NASL", "href": "https://www.tenable.com/plugins/nessus/136494", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2058. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(136494);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\n \"CVE-2019-10172\",\n \"CVE-2019-12423\",\n \"CVE-2019-17573\",\n \"CVE-2020-1719\",\n \"CVE-2020-1729\",\n \"CVE-2020-1732\",\n \"CVE-2020-1745\",\n \"CVE-2020-1757\",\n \"CVE-2020-7226\",\n \"CVE-2020-10705\",\n \"CVE-2020-10719\"\n );\n script_xref(name:\"RHSA\", value:\"2020:2058\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2021-0025\");\n\n script_name(english:\"RHEL 6 : Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 6 (RHSA-2020:2058)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 6 host has packages installed that are affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2058 advisory.\n\n - jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n - cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n - cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n - undertow: Memory exhaustion issue in HttpReadListener via Expect: 100-continue header (CVE-2020-10705)\n\n - undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n - Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security\n Domain (CVE-2020-1719)\n\n - SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current\n threads context class loader (CVE-2020-1729)\n\n - Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n - undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could\n result in security bypass (CVE-2020-1757)\n\n - cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-10172\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-12423\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-17573\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1719\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1729\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1732\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1745\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1757\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-7226\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-10705\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-10719\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2058\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1715075\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1752770\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1796617\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1797006\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1797011\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1801380\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1801726\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1802444\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1803241\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1807305\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828459\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-1745\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 79, 200, 270, 284, 285, 400, 444, 522, 611, 770, 863);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/11/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/05/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/05/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-services\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-pkix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-prov\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-core-asl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-jaxrs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-mapper-asl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-xc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-cryptacular\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-javamail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jsf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hal-console\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-commons-annotations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-backend-jgroups\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-backend-jms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-engine\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-orm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-serialization-avro\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-httpcomponents-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-httpcomponents-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-databind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jasypt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-javaee-security-soteria\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-javaee-security-soteria-enterprise\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaxbintros\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups-azure\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups-kubernetes\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-mod_cluster\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-compensations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-jts-idlj\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-jts-integration\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-bridge\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-integration\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-util\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-txframework\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-profile-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-saml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-saml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-security-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-security-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-soap-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xmlsec-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xmlsec-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox-infinispan\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-atom-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-cdi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client-microprofile\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-crypto\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxrs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jettison-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jose-jwt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jsapi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-binding-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-p-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-multipart-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-rxjava2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-spring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-yaml-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-smallrye-config\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-smallrye-health\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-undertow\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-weld-cdi-2.0-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-naming-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ws-commons-XmlSchema\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-bindings\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-policy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-dom\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-policy-stax\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-stax\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '6')) audit(AUDIT_OS_NOT, 'Red Hat 6.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/rhel/server/6/6Server/x86_64/jbeap/7.2/debug',\n 'content/dist/rhel/server/6/6Server/x86_64/jbeap/7.2/os',\n 'content/dist/rhel/server/6/6Server/x86_64/jbeap/7.2/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'eap7-activemq-artemis-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-cli-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-commons-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-core-client-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-dto-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-hornetq-protocol-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-hqclient-protocol-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jdbc-store-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jms-client-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jms-server-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-journal-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-ra-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-selector-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-server-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-service-extensions-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-tools-2.9.0-4.redhat_00010.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-3.2.12-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-rt-3.2.12-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-services-3.2.12-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-tools-3.2.12-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-1.60.0-2.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-mail-1.60.0-2.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-pkix-1.60.0-2.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-prov-1.60.0-2.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-1.9.13-10.redhat_00007.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-core-asl-1.9.13-10.redhat_00007.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-jaxrs-1.9.13-10.redhat_00007.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-mapper-asl-1.9.13-10.redhat_00007.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-xc-1.9.13-10.redhat_00007.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-cryptacular-1.2.4-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-el-3.0.1-5.b08_redhat_00004.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-el-impl-3.0.1-5.b08_redhat_00004.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-javamail-1.6.2-2.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-jsf-2.3.5-10.SP3_redhat_00008.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hal-console-3.0.21-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-commons-annotations-5.0.5-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-5.10.7-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-backend-jgroups-5.10.7-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-backend-jms-5.10.7-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-engine-5.10.7-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-orm-5.10.7-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-serialization-avro-5.10.7-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-httpcomponents-client-4.5.4-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-httpcomponents-core-4.4.5-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jackson-databind-2.9.10.2-2.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jasypt-1.9.3-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-javaee-security-soteria-1.0.0-3.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-javaee-security-soteria-enterprise-1.0.0-3.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jaxbintros-1.0.3-1.GA_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-batch-api_1.0_spec-1.0.2-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-classfilewriter-1.2.4-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-common-beans-2.0.1-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-ejb-api_3.2_spec-1.0.2-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-ejb-client-4.0.31-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-invocation-1.5.2-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-jsf-api_2.3_spec-2.3.5-5.SP2_redhat_00003.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-modules-1.8.9-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-openjdk-orb-8.1.4-3.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-remoting-5.0.18-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-remoting-jmx-3.0.4-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-security-negotiation-3.0.6-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-cli-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-core-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap6.4-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap6.4-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.0-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.1-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.1-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.0-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.1-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.1-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly11.0-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly11.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly12.0-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly12.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly13.0-server-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly14.0-server-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly8.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly8.2-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly9.0-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly9.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-threads-2.3.3-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-websocket-api_1.1_spec-1.1.4-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jbossws-common-3.2.3-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jgroups-4.0.20-2.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jgroups-azure-1.2.1-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jgroups-kubernetes-1.0.13-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-mod_cluster-1.4.1-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-compensations-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jbosstxbridge-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jbossxts-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jts-idlj-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jts-integration-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-api-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-bridge-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-integration-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-util-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-txframework-5.9.8-1.Final_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-core-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-profile-api-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-saml-api-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-saml-impl-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-security-api-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-security-impl-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-soap-api-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-api-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-impl-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-saml-api-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-saml-impl-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xmlsec-api-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xmlsec-impl-3.3.1-1.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-picketbox-5.0.3-7.Final_redhat_00006.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-picketbox-infinispan-5.0.3-7.Final_redhat_00006.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-atom-provider-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-cdi-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-client-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-client-microprofile-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-crypto-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jackson-provider-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jackson2-provider-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jaxb-provider-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jaxrs-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jettison-provider-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jose-jwt-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jsapi-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-json-binding-provider-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-json-p-provider-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-multipart-provider-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-rxjava2-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-spring-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-validator-provider-11-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-yaml-provider-3.6.1-9.SP8_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-slf4j-jboss-logmanager-1.0.4-1.GA_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-smallrye-config-1.3.6-1.SP01_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-smallrye-health-1.0.2-2.redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-undertow-2.0.30-2.SP2_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-weld-cdi-2.0-api-2.0.0-4.SP1_redhat_00004.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-7.2.8-3.GA_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-elytron-1.6.6-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-javadocs-7.2.8-3.GA_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-modules-7.2.8-3.GA_redhat_00002.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-naming-client-1.0.12-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-transaction-client-1.1.10-1.Final_redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-ws-commons-XmlSchema-2.2.4-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-2.2.5-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-bindings-2.2.5-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-policy-2.2.5-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-common-2.2.5-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-dom-2.2.5-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-policy-stax-2.2.5-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-stax-2.2.5-1.redhat_00001.1.el6eap', 'release':'6', 'el_string':'el6eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'eap7-activemq-artemis / eap7-activemq-artemis-cli / etc');\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-26T14:38:10", "description": "The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2060 advisory.\n\n - jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n - cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n - cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n - undertow: Memory exhaustion issue in HttpReadListener via Expect: 100-continue header (CVE-2020-10705)\n\n - undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n - Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)\n\n - SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n - Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n - undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n - cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-05-12T00:00:00", "type": "nessus", "title": "RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 8 (RHSA-2020:2060)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-17573", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1732", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-7226"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jgroups:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-cli:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-commons:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-core-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-dto:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-journal:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-ra:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-selector:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-server:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-jsf:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-databind:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-atom-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-cdi:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-crypto:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jackson-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jaxrs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jettison-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jose-jwt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jsapi:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-json-p-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-multipart-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-spring:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-yaml-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-javadocs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-modules:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-mail:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-pkix:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-prov:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jasypt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-undertow:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-rt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-services:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-tools:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hal-console:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-client-microprofile:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-json-binding-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-rxjava2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-naming-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-picketbox:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-picketbox-infinispan:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-elytron:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-tools:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-el:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-el-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-transaction-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-core-asl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-jaxrs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-mapper-asl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-xc:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-cryptacular:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-profile-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-saml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-saml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-security-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-security-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-soap-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xmlsec-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xmlsec-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-smallrye-config:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-smallrye-health:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-bindings:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-policy:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-common:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-dom:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-policy-stax:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-stax:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-javamail:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-commons-annotations:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-backend-jgroups:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-backend-jms:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-engine:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-orm:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-serialization-avro:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-httpcomponents-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-httpcomponents-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-javaee-security-soteria:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-javaee-security-soteria-enterprise:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaxbintros:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jgroups-azure:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jgroups-kubernetes:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-mod_cluster:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-compensations:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-jts-idlj:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-jts-integration:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-bridge:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-integration:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-util:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-txframework:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-weld-cdi-2.0-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ws-commons-xmlschema:*:*:*:*:*:*:*"], "id": "REDHAT-RHSA-2020-2060.NASL", "href": "https://www.tenable.com/plugins/nessus/136495", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2060. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(136495);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\n \"CVE-2019-10172\",\n \"CVE-2019-12423\",\n \"CVE-2019-17573\",\n \"CVE-2020-1719\",\n \"CVE-2020-1729\",\n \"CVE-2020-1732\",\n \"CVE-2020-1745\",\n \"CVE-2020-1757\",\n \"CVE-2020-7226\",\n \"CVE-2020-10705\",\n \"CVE-2020-10719\"\n );\n script_xref(name:\"RHSA\", value:\"2020:2060\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2021-0025\");\n\n script_name(english:\"RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 8 (RHSA-2020:2060)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2060 advisory.\n\n - jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n - cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n - cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n - undertow: Memory exhaustion issue in HttpReadListener via Expect: 100-continue header (CVE-2020-10705)\n\n - undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n - Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security\n Domain (CVE-2020-1719)\n\n - SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current\n threads context class loader (CVE-2020-1729)\n\n - Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n - undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could\n result in security bypass (CVE-2020-1757)\n\n - cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-10172\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-12423\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-17573\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1719\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1729\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1732\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1745\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1757\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-7226\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-10705\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-10719\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2060\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1715075\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1752770\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1796617\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1797006\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1797011\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1801380\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1801726\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1802444\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1803241\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1807305\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828459\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-1745\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 79, 200, 270, 284, 285, 400, 444, 522, 611, 770, 863);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/11/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/05/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/05/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-services\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-pkix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-prov\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-core-asl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-jaxrs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-mapper-asl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-xc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-cryptacular\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-javamail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jsf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hal-console\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-commons-annotations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-backend-jgroups\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-backend-jms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-engine\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-orm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-serialization-avro\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-httpcomponents-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-httpcomponents-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-databind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jasypt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-javaee-security-soteria\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-javaee-security-soteria-enterprise\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaxbintros\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups-azure\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups-kubernetes\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-mod_cluster\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-compensations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-jts-idlj\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-jts-integration\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-bridge\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-integration\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-util\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-txframework\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-profile-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-saml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-saml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-security-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-security-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-soap-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xmlsec-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xmlsec-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox-infinispan\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-atom-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-cdi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client-microprofile\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-crypto\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxrs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jettison-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jose-jwt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jsapi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-binding-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-p-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-multipart-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-rxjava2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-spring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-yaml-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-smallrye-config\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-smallrye-health\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-undertow\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-weld-cdi-2.0-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-naming-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ws-commons-XmlSchema\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-bindings\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-policy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-dom\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-policy-stax\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-stax\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '8')) audit(AUDIT_OS_NOT, 'Red Hat 8.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/layered/rhel8/x86_64/jbeap/7.2/debug',\n 'content/dist/layered/rhel8/x86_64/jbeap/7.2/os',\n 'content/dist/layered/rhel8/x86_64/jbeap/7.2/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'eap7-activemq-artemis-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-cli-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-commons-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-core-client-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-dto-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-hornetq-protocol-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-hqclient-protocol-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jdbc-store-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jms-client-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jms-server-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-journal-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-ra-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-selector-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-server-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-service-extensions-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-tools-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-3.2.12-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-rt-3.2.12-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-services-3.2.12-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-tools-3.2.12-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-1.60.0-2.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-mail-1.60.0-2.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-pkix-1.60.0-2.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-prov-1.60.0-2.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-1.9.13-10.redhat_00007.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-core-asl-1.9.13-10.redhat_00007.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-jaxrs-1.9.13-10.redhat_00007.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-mapper-asl-1.9.13-10.redhat_00007.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-xc-1.9.13-10.redhat_00007.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-cryptacular-1.2.4-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-el-3.0.1-5.b08_redhat_00004.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-el-impl-3.0.1-5.b08_redhat_00004.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-javamail-1.6.2-2.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-jsf-2.3.5-10.SP3_redhat_00008.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hal-console-3.0.21-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-commons-annotations-5.0.5-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-5.10.7-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-backend-jgroups-5.10.7-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-backend-jms-5.10.7-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-engine-5.10.7-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-orm-5.10.7-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-serialization-avro-5.10.7-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-httpcomponents-client-4.5.4-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-httpcomponents-core-4.4.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jackson-databind-2.9.10.2-2.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jasypt-1.9.3-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-javaee-security-soteria-1.0.0-3.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-javaee-security-soteria-enterprise-1.0.0-3.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jaxbintros-1.0.3-1.GA_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-batch-api_1.0_spec-1.0.2-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-classfilewriter-1.2.4-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-common-beans-2.0.1-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-ejb-api_3.2_spec-1.0.2-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-ejb-client-4.0.31-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-invocation-1.5.2-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-jsf-api_2.3_spec-2.3.5-5.SP2_redhat_00003.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-modules-1.8.9-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-openjdk-orb-8.1.4-3.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-remoting-5.0.18-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-remoting-jmx-3.0.4-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-security-negotiation-3.0.6-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-cli-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-core-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap6.4-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap6.4-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.0-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.1-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.1-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.0-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.1-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.1-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly11.0-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly11.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly12.0-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly12.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly13.0-server-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly14.0-server-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly8.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly8.2-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly9.0-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly9.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-threads-2.3.3-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-websocket-api_1.1_spec-1.1.4-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jbossws-common-3.2.3-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jgroups-4.0.20-2.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jgroups-azure-1.2.1-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jgroups-kubernetes-1.0.13-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-mod_cluster-1.4.1-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-compensations-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jbosstxbridge-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jbossxts-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jts-idlj-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jts-integration-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-api-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-bridge-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-integration-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-util-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-txframework-5.9.8-1.Final_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-core-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-profile-api-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-saml-api-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-saml-impl-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-security-api-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-security-impl-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-soap-api-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-api-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-impl-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-saml-api-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-saml-impl-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xmlsec-api-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xmlsec-impl-3.3.1-1.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-picketbox-5.0.3-7.Final_redhat_00006.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-picketbox-infinispan-5.0.3-7.Final_redhat_00006.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-atom-provider-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-cdi-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-client-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-client-microprofile-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-crypto-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jackson-provider-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jackson2-provider-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jaxb-provider-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jaxrs-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jettison-provider-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jose-jwt-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jsapi-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-json-binding-provider-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-json-p-provider-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-multipart-provider-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-rxjava2-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-spring-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-validator-provider-11-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-yaml-provider-3.6.1-9.SP8_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-slf4j-jboss-logmanager-1.0.4-1.GA_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-smallrye-config-1.3.6-1.SP01_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-smallrye-health-1.0.2-2.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-undertow-2.0.30-2.SP2_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-weld-cdi-2.0-api-2.0.0-4.SP1_redhat_00004.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-7.2.8-3.GA_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-elytron-1.6.6-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-javadocs-7.2.8-3.GA_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-modules-7.2.8-3.GA_redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-naming-client-1.0.12-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-transaction-client-1.1.10-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-ws-commons-XmlSchema-2.2.4-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-2.2.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-bindings-2.2.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-policy-2.2.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-common-2.2.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-dom-2.2.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-policy-stax-2.2.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-stax-2.2.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'eap7-activemq-artemis / eap7-activemq-artemis-cli / etc');\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-27T14:31:30", "description": "The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2059 advisory.\n\n - jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n - cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n - cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n - undertow: Memory exhaustion issue in HttpReadListener via Expect: 100-continue header (CVE-2020-10705)\n\n - undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n - Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)\n\n - SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n - Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n - undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n - cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-05-12T00:00:00", "type": "nessus", "title": "RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 7 (RHSA-2020:2059)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-17573", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1732", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-7226"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:2.3:o:redhat:enterprise_linux:7:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jgroups:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-cli:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-commons:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-core-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-dto:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-journal:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-ra:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-selector:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-server:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-jsf:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-databind:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-atom-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-cdi:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-crypto:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jackson-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jaxrs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jettison-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jose-jwt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jsapi:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-json-p-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-multipart-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-spring:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-yaml-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-javadocs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-modules:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-mail:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-pkix:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-prov:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jasypt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-undertow:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-rt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-services:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-tools:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hal-console:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-client-microprofile:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-json-binding-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-rxjava2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-naming-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-picketbox:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-picketbox-infinispan:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-elytron:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-tools:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-el:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-el-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-transaction-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-core-asl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-jaxrs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-mapper-asl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-xc:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-cryptacular:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-profile-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-saml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-saml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-security-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-security-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-soap-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xmlsec-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xmlsec-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-smallrye-config:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-smallrye-health:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-java-jdk11:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-java-jdk8:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-bindings:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-policy:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-common:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-dom:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-policy-stax:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-stax:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-javamail:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-commons-annotations:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-backend-jgroups:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-backend-jms:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-engine:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-orm:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-search-serialization-avro:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-httpcomponents-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-httpcomponents-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-javaee-security-soteria:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-javaee-security-soteria-enterprise:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaxbintros:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jgroups-azure:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jgroups-kubernetes:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-mod_cluster:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-compensations:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-jts-idlj:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-jts-integration:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-bridge:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-integration:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-restat-util:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-narayana-txframework:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-weld-cdi-2.0-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ws-commons-xmlschema:*:*:*:*:*:*:*"], "id": "REDHAT-RHSA-2020-2059.NASL", "href": "https://www.tenable.com/plugins/nessus/136498", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2059. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(136498);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\n \"CVE-2019-10172\",\n \"CVE-2019-12423\",\n \"CVE-2019-17573\",\n \"CVE-2020-1719\",\n \"CVE-2020-1729\",\n \"CVE-2020-1732\",\n \"CVE-2020-1745\",\n \"CVE-2020-1757\",\n \"CVE-2020-7226\",\n \"CVE-2020-10705\",\n \"CVE-2020-10719\"\n );\n script_xref(name:\"RHSA\", value:\"2020:2059\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2021-0025\");\n\n script_name(english:\"RHEL 7 : Red Hat JBoss Enterprise Application Platform 7.2.8 on RHEL 7 (RHSA-2020:2059)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2059 advisory.\n\n - jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n - cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n - cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n - undertow: Memory exhaustion issue in HttpReadListener via Expect: 100-continue header (CVE-2020-10705)\n\n - undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n - Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security\n Domain (CVE-2020-1719)\n\n - SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current\n threads context class loader (CVE-2020-1729)\n\n - Soteria: security identity corruption across concurrent threads (CVE-2020-1732)\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n - undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could\n result in security bypass (CVE-2020-1757)\n\n - cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-10172\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-12423\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-17573\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1719\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1729\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1732\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1745\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1757\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-7226\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-10705\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-10719\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2059\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1715075\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1752770\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1796617\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1797006\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1797011\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1801380\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1801726\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1802444\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1803241\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1807305\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828459\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-1745\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 79, 200, 270, 284, 285, 400, 444, 522, 611, 770, 863);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/11/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/05/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/05/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-services\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-pkix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-prov\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-core-asl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-jaxrs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-mapper-asl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-xc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-cryptacular\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-el-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-javamail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jsf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hal-console\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-commons-annotations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-backend-jgroups\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-backend-jms\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-engine\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-orm\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-search-serialization-avro\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-httpcomponents-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-httpcomponents-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-databind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jasypt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-javaee-security-soteria\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-javaee-security-soteria-enterprise\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaxbintros\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.1-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly10.1-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly11.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly12.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly8.2-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-wildfly9.0-to-eap7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups-azure\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jgroups-kubernetes\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-mod_cluster\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-compensations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-jts-idlj\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-jts-integration\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-bridge\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-integration\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-restat-util\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-narayana-txframework\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-profile-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-saml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-saml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-security-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-security-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-soap-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xmlsec-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xmlsec-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox-infinispan\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-atom-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-cdi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client-microprofile\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-crypto\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxrs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jettison-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jose-jwt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jsapi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-binding-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-p-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-multipart-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-rxjava2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-spring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-yaml-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-smallrye-config\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-smallrye-health\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-undertow\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-weld-cdi-2.0-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-java-jdk11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-java-jdk8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-naming-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ws-commons-XmlSchema\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-bindings\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-policy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-dom\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-policy-stax\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-stax\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/rhel/server/7/7Server/x86_64/jbeap/7.2/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/jbeap/7.2/os',\n 'content/dist/rhel/server/7/7Server/x86_64/jbeap/7.2/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/jbeap/7/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/jbeap/7/os',\n 'content/dist/rhel/server/7/7Server/x86_64/jbeap/7/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'eap7-activemq-artemis-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-cli-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-commons-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-core-client-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-dto-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-hornetq-protocol-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-hqclient-protocol-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jdbc-store-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jms-client-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jms-server-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-journal-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-ra-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-selector-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-server-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-service-extensions-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-tools-2.9.0-4.redhat_00010.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-3.2.12-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-rt-3.2.12-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-services-3.2.12-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-tools-3.2.12-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-1.60.0-2.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-mail-1.60.0-2.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-pkix-1.60.0-2.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-prov-1.60.0-2.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-1.9.13-10.redhat_00007.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-core-asl-1.9.13-10.redhat_00007.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-jaxrs-1.9.13-10.redhat_00007.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-mapper-asl-1.9.13-10.redhat_00007.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-xc-1.9.13-10.redhat_00007.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-cryptacular-1.2.4-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-el-3.0.1-5.b08_redhat_00004.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-el-impl-3.0.1-5.b08_redhat_00004.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-javamail-1.6.2-2.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-jsf-2.3.5-10.SP3_redhat_00008.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hal-console-3.0.21-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-commons-annotations-5.0.5-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-5.10.7-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-backend-jgroups-5.10.7-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-backend-jms-5.10.7-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-engine-5.10.7-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-orm-5.10.7-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-search-serialization-avro-5.10.7-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-httpcomponents-client-4.5.4-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-httpcomponents-core-4.4.5-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jackson-databind-2.9.10.2-2.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jasypt-1.9.3-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-javaee-security-soteria-1.0.0-3.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-javaee-security-soteria-enterprise-1.0.0-3.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jaxbintros-1.0.3-1.GA_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-batch-api_1.0_spec-1.0.2-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-classfilewriter-1.2.4-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-common-beans-2.0.1-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-ejb-api_3.2_spec-1.0.2-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-ejb-client-4.0.31-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-invocation-1.5.2-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-jsf-api_2.3_spec-2.3.5-5.SP2_redhat_00003.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-modules-1.8.9-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-openjdk-orb-8.1.4-3.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-remoting-5.0.18-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-remoting-jmx-3.0.4-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-security-negotiation-3.0.6-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-cli-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-core-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap6.4-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap6.4-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.0-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.1-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.1-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-eap7.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.0-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.1-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly10.1-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly11.0-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly11.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly12.0-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly12.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly13.0-server-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly14.0-server-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly8.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly8.2-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly9.0-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-server-migration-wildfly9.0-to-eap7.2-1.3.1-10.Final_redhat_00011.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-threads-2.3.3-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jboss-websocket-api_1.1_spec-1.1.4-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jbossws-common-3.2.3-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jgroups-4.0.20-2.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jgroups-azure-1.2.1-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-jgroups-kubernetes-1.0.13-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-mod_cluster-1.4.1-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-compensations-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jbosstxbridge-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jbossxts-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jts-idlj-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-jts-integration-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-api-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-bridge-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-integration-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-restat-util-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-narayana-txframework-5.9.8-1.Final_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-core-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-profile-api-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-saml-api-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-saml-impl-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-security-api-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-security-impl-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-soap-api-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-api-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-impl-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-saml-api-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xacml-saml-impl-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xmlsec-api-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-opensaml-xmlsec-impl-3.3.1-1.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-picketbox-5.0.3-7.Final_redhat_00006.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-picketbox-infinispan-5.0.3-7.Final_redhat_00006.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-atom-provider-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-cdi-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-client-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-client-microprofile-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-crypto-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jackson-provider-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jackson2-provider-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jaxb-provider-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jaxrs-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jettison-provider-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jose-jwt-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-jsapi-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-json-binding-provider-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-json-p-provider-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-multipart-provider-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-rxjava2-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-spring-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-validator-provider-11-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-resteasy-yaml-provider-3.6.1-9.SP8_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-slf4j-jboss-logmanager-1.0.4-1.GA_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-smallrye-config-1.3.6-1.SP01_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-smallrye-health-1.0.2-2.redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-undertow-2.0.30-2.SP2_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-weld-cdi-2.0-api-2.0.0-4.SP1_redhat_00004.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-7.2.8-3.GA_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-elytron-1.6.6-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-java-jdk11-7.2.8-3.GA_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-java-jdk8-7.2.8-3.GA_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-javadocs-7.2.8-3.GA_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-modules-7.2.8-3.GA_redhat_00002.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-naming-client-1.0.12-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wildfly-transaction-client-1.1.10-1.Final_redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-ws-commons-XmlSchema-2.2.4-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-2.2.5-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-bindings-2.2.5-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-policy-2.2.5-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-common-2.2.5-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-dom-2.2.5-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-policy-stax-2.2.5-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-wss4j-ws-security-stax-2.2.5-1.redhat_00001.1.el7eap', 'release':'7', 'el_string':'el7eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'eap7-activemq-artemis / eap7-activemq-artemis-cli / etc');\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2023-01-26T14:40:03", "description": "The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:2513 advisory.\n\n - CVE-2020-6950 Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of (CVE-2018-14371)\n\n - thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n - thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n - jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n - cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n - wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use (CVE-2019-14887)\n\n - cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n - RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)\n\n - undertow: Memory exhaustion issue in HttpReadListener via Expect: 100-continue header (CVE-2020-10705)\n\n - undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n - resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)\n\n - Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security Domain (CVE-2020-1719)\n\n - SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current threads context class loader (CVE-2020-1729)\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n - undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could result in security bypass (CVE-2020-1757)\n\n - Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 (CVE-2020-6950)\n\n - cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\n - jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)\n\n - jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)\n\n - jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n - jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-06-11T00:00:00", "type": "nessus", "title": "RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.3.1 Security update (Important) (RHSA-2020:2513)", "bulletinFamily": "scanner", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 7.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2016-3720", "CVE-2018-14371", "CVE-2019-0205", "CVE-2019-0210", "CVE-2019-10172", "CVE-2019-12423", "CVE-2019-14887", "CVE-2019-17573", "CVE-2020-10688", "CVE-2020-10705", "CVE-2020-10719", "CVE-2020-1695", "CVE-2020-1719", "CVE-2020-1729", "CVE-2020-1745", "CVE-2020-1757", "CVE-2020-6950", "CVE-2020-7226", "CVE-2020-8840", "CVE-2020-9546", "CVE-2020-9547", "CVE-2020-9548"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:2.3:o:redhat:enterprise_linux:8:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-cli:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-commons:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-core-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-dto:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-journal:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-ra:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-selector:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-server:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-jsf:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-entitymanager:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-envers:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hibernate-java8:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ironjacamar:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ironjacamar-common-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ironjacamar-common-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ironjacamar-common-spi:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ironjacamar-core-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ironjacamar-core-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ironjacamar-deployers-common:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ironjacamar-jdbc:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-ironjacamar-validator:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-databind:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-atom-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-cdi:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-crypto:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jackson-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jaxrs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jettison-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jose-jwt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-jsapi:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-json-p-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-multipart-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-spring:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-yaml-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-javadocs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-modules:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-mail:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-pkix:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-bouncycastle-prov:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jasypt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-picketlink-bindings:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-picketlink-wildfly8:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-undertow:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-rt:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-services:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-apache-cxf-tools:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-hal-console:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-client-microprofile:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-json-binding-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-resteasy-rxjava2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-weld-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-weld-core-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-weld-core-jsf:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-weld-ejb:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-weld-jta:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-weld-probe-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-weld-web:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-http-client-common:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-http-ejb-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-http-naming-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-http-transaction-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-naming-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-picketbox:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-picketbox-infinispan:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-elytron:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-elytron-tool:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-activemq-artemis-tools:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codemodel:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-glassfish-jaxb:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-infinispan:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-infinispan-client-hotrod:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-infinispan-commons:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-infinispan-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-commons:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-spi:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-v53:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-istack-commons-runtime:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-istack-commons-tools:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-thrift:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaxb-jxc:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaxb-runtime:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jaxb-xjc:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-relaxng-datatype:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-rngom:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-stax2-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-sun-istack-commons:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-txw2:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wildfly-transaction-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-woodstox-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-xsom:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-core-asl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-jaxrs:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-mapper-asl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-codehaus-jackson-xc:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-cryptacular:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-annotations:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-datatype-jdk8:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-datatype-jsr310:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-jaxrs-base:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-jaxrs-json-provider:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-module-jaxb-annotations:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-modules-base:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jackson-modules-java8:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jakarta-el:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jandex:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.3:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2-to-eap7.3:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.3-server:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-microprofile-config:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-microprofile-config-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-microprofile-health:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-microprofile-metrics:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-microprofile-metrics-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-microprofile-opentracing:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-microprofile-opentracing-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-microprofile-rest-client:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-microprofile-rest-client-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-core:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-profile-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-saml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-saml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-security-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-security-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-soap-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xmlsec-api:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-opensaml-xmlsec-impl:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-smallrye-config:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-smallrye-health:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-smallrye-metrics:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-smallrye-opentracing:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-snakeyaml:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-undertow-server:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-bindings:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-policy:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-common:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-dom:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-policy-stax:*:*:*:*:*:*:*", "p-cpe:2.3:a:redhat:enterprise_linux:eap7-wss4j-ws-security-stax:*:*:*:*:*:*:*"], "id": "REDHAT-RHSA-2020-2513.NASL", "href": "https://www.tenable.com/plugins/nessus/137334", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2513. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137334);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\n \"CVE-2018-14371\",\n \"CVE-2019-0205\",\n \"CVE-2019-0210\",\n \"CVE-2019-10172\",\n \"CVE-2019-12423\",\n \"CVE-2019-14887\",\n \"CVE-2019-17573\",\n \"CVE-2020-1695\",\n \"CVE-2020-1729\",\n \"CVE-2020-1745\",\n \"CVE-2020-1757\",\n \"CVE-2020-6950\",\n \"CVE-2020-7226\",\n \"CVE-2020-8840\",\n \"CVE-2020-9546\",\n \"CVE-2020-9547\",\n \"CVE-2020-9548\",\n \"CVE-2020-10688\",\n \"CVE-2020-10719\"\n );\n script_xref(name:\"RHSA\", value:\"2020:2513\");\n script_xref(name:\"IAVA\", value:\"2020-A-0019\");\n script_xref(name:\"IAVA\", value:\"2020-A-0326\");\n script_xref(name:\"IAVA\", value:\"2020-A-0324\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2021-0004\");\n script_xref(name:\"CEA-ID\", value:\"CEA-2021-0025\");\n\n script_name(english:\"RHEL 8 : Red Hat JBoss Enterprise Application Platform 7.3.1 Security update (Important) (RHSA-2020:2513)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2513 advisory.\n\n - CVE-2020-6950 Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of\n (CVE-2018-14371)\n\n - thrift: Endless loop when feed with specific input data (CVE-2019-0205)\n\n - thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol (CVE-2019-0210)\n\n - jackson-mapper-asl: XML external entity similar to CVE-2016-3720 (CVE-2019-10172)\n\n - cxf: OpenId Connect token service does not properly validate the clientId (CVE-2019-12423)\n\n - wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is\n in use (CVE-2019-14887)\n\n - cxf: reflected XSS in the services listing page (CVE-2019-17573)\n\n - RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack (CVE-2020-10688)\n\n - undertow: Memory exhaustion issue in HttpReadListener via Expect: 100-continue header (CVE-2020-10705)\n\n - undertow: invalid HTTP request with large chunk size (CVE-2020-10719)\n\n - resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class (CVE-2020-1695)\n\n - Wildfly: EJBContext principal is not popped back after invoking another EJB using a different Security\n Domain (CVE-2020-1719)\n\n - SmallRye: SecuritySupport class is incorrectly public and contains a static method to access the current\n threads context class loader (CVE-2020-1729)\n\n - undertow: AJP File Read/Inclusion Vulnerability (CVE-2020-1745)\n\n - undertow: servletPath is normalized incorrectly leading to dangerous application mapping which could\n result in security bypass (CVE-2020-1757)\n\n - Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of\n CVE-2018-14371 (CVE-2020-6950)\n\n - cryptacular: excessive memory allocation during a decode operation (CVE-2020-7226)\n\n - jackson-databind: Lacks certain xbean-reflect/JNDI blocking (CVE-2020-8840)\n\n - jackson-databind: Serialization gadgets in shaded-hikari-config (CVE-2020-9546)\n\n - jackson-databind: Serialization gadgets in ibatis-sqlmap (CVE-2020-9547)\n\n - jackson-databind: Serialization gadgets in anteros-core (CVE-2020-9548)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2018-14371\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-0205\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-0210\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-10172\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-12423\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-14887\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-17573\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1695\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1719\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1729\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1745\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-1757\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-6950\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-7226\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8840\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-9546\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-9547\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-9548\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-10688\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-10705\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-10719\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2513\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1607709\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1715075\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1730462\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1752770\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1764607\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1764612\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1772008\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1796617\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1797006\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1797011\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1801380\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1802444\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1803241\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1805006\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1807305\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1814974\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1816330\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1816332\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1816337\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1816340\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828459\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8840\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 22, 79, 125, 200, 270, 285, 400, 444, 502, 522, 611, 757, 770, 863);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/07/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-cli\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-commons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-core-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-dto\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hornetq-protocol\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-hqclient-protocol\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jdbc-store\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-jms-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-journal\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-ra\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-selector\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-service-extensions\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-activemq-artemis-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-rt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-services\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-apache-cxf-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-mail\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-pkix\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-bouncycastle-prov\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-core-asl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-jaxrs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-mapper-asl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codehaus-jackson-xc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-codemodel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-cryptacular\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jaxb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-glassfish-jsf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hal-console\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-entitymanager\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-envers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-hibernate-java8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-cachestore-remote\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-client-hotrod\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-commons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-commons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-spi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-infinispan-hibernate-cache-v53\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-common-spi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-core-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-deployers-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-jdbc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-ironjacamar-validator\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-istack-commons-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-istack-commons-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-annotations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-databind\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-datatype-jdk8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-datatype-jsr310\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-jaxrs-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-jaxrs-json-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-module-jaxb-annotations\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-modules-base\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jackson-modules-java8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaegertracing-jaeger-client-java-thrift\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jakarta-el\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jandex\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jasypt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-jxc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-runtime\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jaxb-xjc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap6.4-to-eap7.3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.2-to-eap7.3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-jboss-server-migration-eap7.3-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-microprofile-config\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-microprofile-config-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-microprofile-health\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-microprofile-metrics\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-microprofile-metrics-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-microprofile-opentracing\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-microprofile-opentracing-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-microprofile-rest-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-microprofile-rest-client-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-profile-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-saml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-saml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-security-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-security-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-soap-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xacml-saml-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xmlsec-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-opensaml-xmlsec-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-picketbox-infinispan\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-bindings\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-picketlink-wildfly8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-relaxng-datatype\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-atom-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-cdi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-client-microprofile\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-crypto\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jackson2-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxb-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jaxrs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jettison-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jose-jwt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-jsapi\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-binding-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-json-p-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-multipart-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-rxjava2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-spring\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-validator-provider-11\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-resteasy-yaml-provider\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-rngom\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-smallrye-config\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-smallrye-health\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-smallrye-metrics\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-smallrye-opentracing\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-snakeyaml\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-stax2-api\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-sun-istack-commons\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-txw2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-undertow\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-undertow-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-weld-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-weld-core-impl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-weld-core-jsf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-weld-ejb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-weld-jta\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-weld-probe-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-weld-web\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-elytron-tool\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-client-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-ejb-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-naming-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-http-transaction-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-javadocs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-modules\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-naming-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wildfly-transaction-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-woodstox-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-bindings\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-policy\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-common\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-dom\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-policy-stax\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-wss4j-ws-security-stax\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:eap7-xsom\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '8')) audit(AUDIT_OS_NOT, 'Red Hat 8.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/layered/rhel8/x86_64/jbeap/7.3/debug',\n 'content/dist/layered/rhel8/x86_64/jbeap/7.3/os',\n 'content/dist/layered/rhel8/x86_64/jbeap/7.3/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'eap7-activemq-artemis-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-cli-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-commons-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-core-client-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-dto-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-hornetq-protocol-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-hqclient-protocol-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jdbc-store-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jms-client-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-jms-server-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-journal-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-ra-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-selector-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-server-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-service-extensions-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-activemq-artemis-tools-2.9.0-4.redhat_00010.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-3.3.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-rt-3.3.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-services-3.3.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-apache-cxf-tools-3.3.5-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-1.60.0-2.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-mail-1.60.0-2.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-pkix-1.60.0-2.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-bouncycastle-prov-1.60.0-2.redhat_00002.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-1.9.13-10.redhat_00007.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-core-asl-1.9.13-10.redhat_00007.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-jaxrs-1.9.13-10.redhat_00007.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-mapper-asl-1.9.13-10.redhat_00007.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codehaus-jackson-xc-1.9.13-10.redhat_00007.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-codemodel-2.3.3-4.b02_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-cryptacular-1.2.4-1.redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-jaxb-2.3.3-4.b02_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-glassfish-jsf-2.3.9-10.SP09_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hal-console-3.2.8-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-5.3.16-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-core-5.3.16-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-entitymanager-5.3.16-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-envers-5.3.16-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-hibernate-java8-5.3.16-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-infinispan-9.4.18-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':'el8eap', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'eap7-jboss'},\n {'reference':'eap7-infinispan-cachestore-jdbc-9.4.18-1.Final_redhat_00001.1.el8eap', 'release':'8', 'el_string':&