var-201208-0141
Vulnerability from variot
Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mod_negotiation.c in the mod_negotiation module in the Apache HTTP Server 2.4.x before 2.4.3, when the MultiViews option is enabled, allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is not properly handled during construction of a variant list. Apache HTTP Server is prone to an HTML-injection vulnerability and an information disclosure vulnerability. Attackers may leverage these issues to obtain potentially sensitive session information, execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, or control how the site is rendered to the user; other attacks are also possible. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
- Description:
The httpd packages contain the Apache HTTP Server (httpd), which is the namesake project of The Apache Software Foundation. (CVE-2008-0455, CVE-2012-2687)
It was discovered that mod_proxy_ajp, when used in configurations with mod_proxy in load balancer mode, would mark a back-end server as failed when request processing timed out, even when a previous AJP (Apache JServ Protocol) CPing request was responded to by the back-end. A remote attacker able to make a back-end use an excessive amount of time to process a request could cause mod_proxy to not send requests to back-end AJP servers for the retry timeout period or until all back-end servers were marked as failed. Space precludes documenting all of these changes in this advisory. After installing the updated packages, the httpd daemon will be restarted automatically. Bugs fixed (http://bugzilla.redhat.com/):
757735 - [RFE] httpd's rotatelogs needs a way to rotate files into a custom location 757739 - [RFE] rotatelogs needs to create files even if they are empty 805720 - Only a single interface is available for SSL 805810 - init script for htcacheclean is missing 828896 - mod_authnz_ldap unable to set environment variables for authorize only 829689 - mod_ldap: fix occasional 500 Internal Server Error 842376 - httpd fails in processing chunked requests with > 31 bytes chunk-size / -extension line 848954 - Putting private key first in SSLProxyMachineCertificateFile causes segfault 850794 - CVE-2012-2687 CVE-2008-0455 httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled 867745 - mod_ssl post install script can cause failures 868283 - mod_cache regression in httpd 2.2.3-65: non-cacheable 304 responses serve bad data 871685 - CVE-2012-4557 httpd: mod_proxy_ajp worker moved to error state when timeout exceeded 876923 - "if" condition always true - detected by Coverity
- 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-26.el6.src.rpm
x86_64: httpd-2.2.15-26.el6.x86_64.rpm httpd-debuginfo-2.2.15-26.el6.x86_64.rpm httpd-tools-2.2.15-26.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v.
Problem Description:
Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD):
Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could allow a local user to execute code as root if an administrator runs apachectl from an untrusted directory (CVE-2012-0883).
Possible XSS for sites which use mod_negotiation and allow untrusted uploads to locations which have MultiViews enabled (CVE-2012-2687).
Update:
Packages for Mandriva Linux 2011 is also being provided. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFQaa9/mqjQ0CJFipgRAhruAJ9EC4FWiuzvbIXRyxeJEa6ifXWfngCfdzew 7eKtlYj6mMOMjJJ0oekKwnQ= =t10D -----END PGP SIGNATURE-----
. ----------------------------------------------------------------------
The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/
TITLE: Hitachi Multiple Products Apache HTTP Server Cross-Site Scripting Vulnerabilities
SECUNIA ADVISORY ID: SA51458
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/51458/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=51458
RELEASE DATE: 2012-11-30
DISCUSS ADVISORY: http://secunia.com/advisories/51458/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/51458/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=51458
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Hitachi has acknowledged some vulnerabilities in multiple Hitachi products, which can be exploited by malicious people to conduct cross-site scripting attacks.
For more information see vulnerability #2 in: SA50363
See the vendor's advisory for a list of affected products and versions.
SOLUTION: As a workaround the vendor recommends to disable the mod_negotiation module or remove "MultiViews" from the "Options" lines in the Directory specifications.
ORIGINAL ADVISORY: http://www.hitachi.co.jp/Prod/comp/soft1/security/info/./vuls/HS12-028/index.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03734195
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03734195 Version: 1
HPSBUX02866 SSRT101139 rev.1 - HP-UX Running Apache, Remote Denial of Service (DoS), Execution of Arbitrary Code and other vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-04-15 Last Updated: 2013-04-12
Potential Security Impact: Remote Denial of Service (DoS), execution of arbitrary code and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX Running Apache. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) or to execute arbitrary code and other vulnerabilities.
References: HP-UX Apache: CVE-2007-6750, CVE-2012-2687, CVE-2012-3499, CVE-2012-4557, CVE-2012 -4558, CVE-2012-4929 Tomcat v6.0 and v7.0: CVE-2012-2733, CVE-2012-3546, CVE-2012-4431, CVE-2012-4534, CVE-2012-5885
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, B.11.31 running HP-UX Apache Web Server Suite v3.25 or earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2007-6750 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-2687 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2012-2733 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-3499 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-3546 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-4431 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-4534 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6 CVE-2012-4557 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-4558 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-4929 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2012-5885 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve the vulnerability. The update for B.11.23 and B.11.31 is available for download from ftp://sb_02866:6hq{PM6a@ftp.usa.hp.com
Web Server Suite Version Apache Depot Name
HP-UX Web Server Suite v.3.26 containing Apache v2.2.15.15 and Tomcat B.5.5.36.01 HP-UX_11.23_HPUXWS22ATW-B326-11-23-64.depot
HP-UX_11.23_HPUXWS22ATW-B326-11-23-32.depot
HP-UX Web Server Suite v.3.26 containing Apache v2.2.15.15 and Tomcat C.6.0.36.01 HP-UX_11.31_HPUXWS22ATW-B326-11-31-64.depot
HP-UX_11.31_HPUXWS22ATW-B326-11-31-32.depot
Tomcat D.7.035.01 HP-UX_11.31_hpuxws22Tomcat_D.7.0.35.01_HP-UX_B.11.31_IA_PA.depot
MANUAL ACTIONS: Yes - Update Install HP-UX Web Server Suite v3.26 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.23 HP-UX B.11.31 ================== hpuxws22APCH32.APACHE hpuxws22APCH32.APACHE2 hpuxws22APCH32.AUTH_LDAP hpuxws22APCH32.AUTH_LDAP2 hpuxws22APCH32.MOD_JK hpuxws22APCH32.MOD_JK2 hpuxws22APCH32.MOD_PERL hpuxws22APCH32.MOD_PERL2 hpuxws22APCH32.PHP hpuxws22APCH32.PHP2 hpuxws22APCH32.WEBPROXY hpuxws22APCH32.WEBPROXY2 action: install revision B.2.2.15.15 or subsequent
HP-UX B.11.31
hpuxws22TOMCAT.TOMCAT action: install revision C.6.0.36.01 or subsequent
HP-UX B.11.31
hpuxws22TOMCAT.TOMCAT action: install revision D.7.0.35.01 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 15 April 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. ============================================================================ Ubuntu Security Notice USN-1627-1 November 08, 2012
apache2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS
Summary:
Several security issues were fixed in the Apache HTTP server. With cross-site scripting vulnerabilities, if a user were tricked into viewing server output during a crafted server request, a remote attacker could exploit this to modify the contents, or steal confidential data (such as passwords), within the same domain. Although this issue had been mitigated on the client with newer web browsers, this update also disables SSL data compression on the server. A new SSLCompression directive for Apache has been backported that may be used to re-enable SSL data compression in certain environments. For more information, please refer to: http://httpd.apache.org/docs/2.4/mod/mod_ssl.html#sslcompression (CVE-2012-4929)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.10: apache2.2-common 2.2.22-6ubuntu2.1
Ubuntu 12.04 LTS: apache2.2-common 2.2.22-1ubuntu1.2
Ubuntu 11.10: apache2.2-common 2.2.20-1ubuntu1.3
Ubuntu 10.04 LTS: apache2.2-common 2.2.14-5ubuntu8.10
Ubuntu 8.04 LTS: apache2.2-common 2.2.8-1ubuntu0.24
In general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: JBoss Enterprise Application Platform 6.0.1 update Advisory ID: RHSA-2012:1592-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1592.html Issue date: 2012-12-18 CVE Names: CVE-2008-0455 CVE-2012-2378 CVE-2012-2379 CVE-2012-2672 CVE-2012-2687 CVE-2012-3428 CVE-2012-3451 CVE-2012-4549 CVE-2012-4550 =====================================================================
- Summary:
Updated JBoss Enterprise Application Platform 6.0.1 packages that fix multiple security issues, various bugs, and add enhancements are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
JBoss Enterprise Application Platform 6 for RHEL 6 Server - i386, noarch, x86_64
- Description:
JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.
This release serves as a replacement for JBoss Enterprise Application Platform 6.0.0, and includes bug fixes and enhancements. Refer to the 6.0.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/knowledge/docs/
This update removes unused signed JARs; unused SHA1 checksums from JAR MANIFEST.MF files to reduce the Server memory footprint; adds MANIFEST.MF to JAR files where it was previously missing; and removes redundant Javadoc files from the main packages. (BZ#830291)
Security fixes:
Apache CXF checked to ensure XML elements were signed or encrypted by a Supporting Token, but not whether the correct token was used. A remote attacker could transmit confidential information without the appropriate security, and potentially circumvent access controls on web services exposed via Apache CXF. (CVE-2012-2379)
When using role-based authorization to configure EJB access, JACC permissions should be used to determine access; however, due to a flaw the configured authorization modules (JACC, XACML, etc.) were not called, and the JACC permissions were not used to determine access to an EJB. (CVE-2012-4550)
A flaw in the way Apache CXF enforced child policies of WS-SecurityPolicy 1.1 on the client side could, in certain cases, lead to a client failing to sign or encrypt certain elements as directed by the security policy, leading to information disclosure and insecure information transmission. (CVE-2012-2378)
A flaw was found in the way IronJacamar authenticated credentials and returned a valid datasource connection when configured to "allow-multiple-users". A remote attacker, provided the correct subject, could obtain a datasource connection that might belong to a privileged user. (CVE-2012-3428)
It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks under certain conditions. Note that WS-Policy validation is performed against the operation being invoked, and an attack must pass validation to be successful. (CVE-2012-3451)
When there are no allowed roles for an EJB method invocation, the invocation should be denied for all users. It was found that the processInvocation() method in org.jboss.as.ejb3.security.AuthorizationInterceptor incorrectly authorizes all method invocations to proceed when the list of allowed roles is empty. (CVE-2012-4549)
It was found that in Mojarra, the FacesContext that is made available during application startup is held in a ThreadLocal. The reference is not properly cleaned up in all cases. As a result, if a JavaServer Faces (JSF) WAR calls FacesContext.getCurrentInstance() during application startup, another WAR can get access to the leftover context and thus get access to the other WAR's resources. A local attacker could use this flaw to access another WAR's resources using a crafted, deployed application. A remote attacker able to upload or create files with arbitrary names in a directory that has the MultiViews options enabled, could use this flaw to conduct cross-site scripting attacks against users visiting the site. (CVE-2008-0455, CVE-2012-2687)
Red Hat would like to thank the Apache CXF project for reporting CVE-2012-2379, CVE-2012-2378, and CVE-2012-3451. The CVE-2012-4550 issue was discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering team; CVE-2012-3428 and CVE-2012-4549 were discovered by Arun Neelicattu of the Red Hat Security Response Team; and CVE-2012-2672 was discovered by Marek Schmidt and Stan Silvert of Red Hat.
Warning: Before applying this update, back up your existing JBoss Enterprise Application Platform installation and deployed applications. Refer to the Solution section for further details.
- Solution:
All users of JBoss Enterprise Application Platform 6.0.0 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Before applying this update, make sure all previously released errata relevant to your system have been applied. Also, back up any customized JBoss Enterprise Application Platform 6 configuration files. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually.
For more details, refer to the Release Notes for JBoss Enterprise Application Platform 6.0.1, available shortly from https://access.redhat.com/knowledge/docs/
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
826533 - CVE-2012-2378 jbossws-cxf, apache-cxf: Certain child policies of WS-SecurityPolicy 1.1 SupportingToken policy not applied on the client side 826534 - CVE-2012-2379 jbossws-cxf, apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token 829560 - CVE-2012-2672 Mojarra: deployed web applications can read FacesContext from other applications under certain conditions 843358 - CVE-2012-3428 JBoss: Datasource connection manager returns valid connection for wrong credentials when using security-domains 850794 - CVE-2012-2687 CVE-2008-0455 httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled 851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document literal web services 870868 - CVE-2012-4549 JBoss AS: EJB authorization succeeds for any role when allowed roles list is empty 870871 - CVE-2012-4550 JBoss JACC: Security constraints configured for EJBs are incorrectly interpreted and not applied
- Package List:
JBoss Enterprise Application Platform 6 for RHEL 6 Server:
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/antlr-eap6-2.7.7-15_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-beanutils-1.8.3-10.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-cli-1.2-7.5.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-codec-eap6-1.4-14.redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-collections-eap6-3.2.1-13.redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-configuration-1.6-7.2.redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-io-eap6-2.1-6.redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-lang-eap6-2.6-5redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-pool-eap6-1.5.6-8.redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-cxf-2.4.9-4.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-cxf-xjc-utils-2.4.0-11.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-mime4j-0.6-7.redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/atinject-1-8.2_redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/cal10n-0.7.3-8.redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/codehaus-jackson-1.9.2-6_redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/dom4j-1.6.1-14_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jaf-1.1.1-14.redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-javamail-1.4.4-16.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jaxb-2.2.5-10_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jsf-2.1.13-1_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jsf12-1.2_15-8_b01_redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/gnu-getopt-1.0.13-1.2_redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/guava-libraries-11.0.2-0.5.redhat_2.ep6.el6.6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/h2database-1.3.168-2_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate-beanvalidation-api-1.0.0-4.7.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate-jpa-2.0-api-1.0.1-5.Final_redhat_2.1.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate3-commons-annotations-4.0.1-5.Final_redhat_2.1.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate4-4.1.6-7.Final_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate4-validator-4.2.0-7.Final_redhat_2.1.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hornetq-2.2.23-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hornetq-native-2.2.21-1.Final.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/httpcomponents-5-4_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/httpd-2.2.22-14.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/httpserver-1.0.1-3.Final_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/infinispan-5.1.8-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ironjacamar-1.0.13-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jacorb-jboss-2.3.2-3.redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jandex-1.0.3-7.Final_redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/javassist-eap6-3.15.0-5.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jaxbintros-1.0.2-11.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jaxen-1.1.3-8.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jaxws-jboss-httpserver-httpspi-1.0.1-3.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-deployment-1.1.0-2.Final_redhat_3.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-framework-core-1.3.1-3.CR1_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-metadata-2.1.0-2.Final_redhat_3.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-repository-1.2.0-1.Final_redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-resolver-2.1.0-2.Final_redhat_3.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-spi-3.1.0-3.Final_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-vfs-1.1.0-1.Final_redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-annotations-api_1.1_spec-1.0.1-3.2.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-appclient-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-cli-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-client-all-7.1.3-4.1.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-clustering-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-cmp-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-connector-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-console-1.4.2-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-controller-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-controller-client-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-deployment-repository-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-deployment-scanner-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-http-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-management-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ee-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ee-deployment-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ejb3-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-embedded-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-host-controller-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jacorb-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jaxr-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jaxrs-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jdr-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jmx-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jpa-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jsf-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jsr77-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-logging-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-mail-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-management-client-content-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-messaging-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-modcluster-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-naming-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-network-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-service-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-platform-mbean-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-pojo-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-process-controller-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-protocol-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-remoting-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-sar-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-security-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-server-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-threads-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-transactions-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-web-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-webservices-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-weld-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-xts-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-classfilewriter-1.0.3-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-common-beans-1.0.0-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-common-core-2.2.17-10.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-connector-api_1.6_spec-1.0.1-3.3.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-dmr-1.1.1-8.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ejb-api_3.1_spec-1.0.2-10.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ejb-client-1.0.11-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ejb3-ext-api-2.0.0-9.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-el-api_2.2_spec-1.0.2-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-iiop-client-1.0.0-4.Final_redhat_2.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-interceptors-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-invocation-1.1.1-5.Final_redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-j2eemgmt-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jacc-api_1.4_spec-1.0.2-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jad-api_1.2_spec-1.0.1-6.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaspi-api_1.0_spec-1.0.1-6.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxb-api_2.2_spec-1.0.4-3.Final_redhat_2.1.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxr-api_1.0_spec-1.0.2-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxrpc-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxrs-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxws-api_2.2_spec-2.0.1-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jms-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jsf-api_2.1_spec-2.0.7-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jsp-api_2.2_spec-1.0.1-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jstl-api_1.2_spec-1.0.3-3.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-logging-3.1.2-3.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-logmanager-1.3.2-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-marshalling-1.3.15-2.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-metadata-7.0.4-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-modules-1.1.3-2.GA_redhat_1.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-msc-1.0.2-3.GA_redhat_2.2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-osgi-logging-1.0.0-4._redhat_2.1.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remote-naming-1.0.4-2.Final_redhat_1.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remoting3-3.2.14-1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remoting3-jmx-1.0.4-2.Final_redhat_1.ep6.el6.7.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-rmi-api_1.0_spec-1.0.4-9.2.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-saaj-api_1.3_spec-1.0.2-4_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-sasl-1.0.3-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-seam-int-6.0.0-8.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-security-negotiation-2.2.1-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-security-xacml-2.0.8-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-servlet-api_2.5_spec-1.0.1-9.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-servlet-api_3.0_spec-1.0.1-11.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-specs-parent-1.0.0-5.Beta2_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-stdio-1.0.1-7.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-threads-2.0.0-7.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-transaction-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-transaction-spi-7.0.0-0.10.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-vfs2-3.1.0-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-weld-1.1-api-1.1-6.Final_redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-xnio-base-3.0.7-1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-appclient-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-bundles-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-core-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-domain-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-javadocs-7.1.3-4.Final_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-modules-eap-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-product-eap-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-standalone-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-welcome-content-eap-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossts-4.16.6-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossweb-7.0.17-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-api-1.0.0-3.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-common-2.0.4-5.GA_redhat_3.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-common-tools-1.0.2-1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-cxf-4.0.6-2.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-native-4.0.6-1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-spi-2.0.4-3.1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossxb2-2.0.3-13.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jcip-annotations-1.0-2.2.3_redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jdom-eap6-1.1.2-4.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jettison-1.3.1-7_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jgroups-3.0.14-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jline-eap6-0.9.94-10.GA_redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/joda-time-1.6.2-5.redhat_3.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jtype-0.1.1-9_redhat_2.3.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/juddi-3.1.3-2_redhat_2.1.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jul-to-slf4j-stub-1.0.0-4.Final_redhat_2.1.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jython-eap6-2.5.2-5.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/log4j-eap6-1.2.16-11.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/log4j-jboss-logmanager-1.0.1-3.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/mod_cluster-1.2.3-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/mod_cluster-native-1.2.3-3.Final.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/mod_jk-1.2.36-5.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/netty-3.2.6-2_redhat_2.2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/objectweb-asm-eap6-3.3.1-5_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/org.apache.felix.configadmin-1.2.8-4_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/org.apache.felix.log-1.0.0-5.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/org.osgi-4.2.0-4.redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketbox-4.0.14-2.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketbox-commons-1.0.0-0.8.final_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketlink-federation-2.1.3.1-3.redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/relaxngDatatype-2011.1-0.1_redhat_3.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/resteasy-2.3.4-4.Final_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/rngom-201103-0.5.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/scannotation-1.0.2-8.redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/shrinkwrap-1.0.0-16.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/slf4j-eap6-1.6.1-23.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/slf4j-jboss-logmanager-1.0.0-7.GA_redhat_2.3.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/snakeyaml-1.8-8.redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/staxmapper-1.1.0-6.Final_redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/stilts-0.1.26-6.GA.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-codemodel-2.6-3_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-istack-commons-2.6.1-9_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-saaj-1.3-impl-1.3.16-8.redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-txw2-20110809-5_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-ws-metadata-2.0-api-1.0.MR1-12_MR1_redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-xsom-20110809-5_redhat_3.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/tomcat-native-1.1.24-1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/velocity-eap6-1.6.3-7.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/weld-cdi-1.0-api-1.0-6.SP4_redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/weld-core-1.1.10-2.Final_redhat_1.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/woodstox-core-4.1.1-1.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ws-commons-XmlSchema-2.0.2-7.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ws-commons-neethi-3.0.2-5.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ws-scout-1.2.6-3.redhat_2.2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/wsdl4j-eap6-1.6.2-11.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/wss4j-1.6.7-1.redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xalan-j2-eap6-2.7.1-6.12.redhat_3.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xerces-j2-eap6-2.9.1-13_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xml-commons-resolver-eap6-1.2-10.redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xml-security-1.5.2-2.redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xom-1.2.7-1._redhat_3.1.ep6.el6.6.src.rpm
i386: apache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el6.i386.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.10-3.ep6.el6.i386.rpm hornetq-native-2.2.21-1.Final.ep6.el6.i386.rpm hornetq-native-debuginfo-2.2.21-1.Final.ep6.el6.i386.rpm httpd-2.2.22-14.ep6.el6.i386.rpm httpd-debuginfo-2.2.22-14.ep6.el6.i386.rpm httpd-devel-2.2.22-14.ep6.el6.i386.rpm httpd-tools-2.2.22-14.ep6.el6.i386.rpm jbossas-hornetq-native-2.2.21-1.Final.ep6.el6.i386.rpm jbossas-jbossweb-native-1.1.24-1.ep6.el6.i386.rpm mod_cluster-native-1.2.3-3.Final.ep6.el6.i386.rpm mod_cluster-native-debuginfo-1.2.3-3.Final.ep6.el6.i386.rpm mod_jk-ap22-1.2.36-5.ep6.el6.i386.rpm mod_jk-debuginfo-1.2.36-5.ep6.el6.i386.rpm mod_ssl-2.2.22-14.ep6.el6.i386.rpm tomcat-native-1.1.24-1.ep6.el6.i386.rpm tomcat-native-debuginfo-1.1.24-1.ep6.el6.i386.rpm
noarch: antlr-eap6-2.7.7-15_redhat_2.ep6.el6.noarch.rpm apache-commons-beanutils-1.8.3-10.redhat_2.ep6.el6.noarch.rpm apache-commons-cli-1.2-7.5.redhat_2.ep6.el6.4.noarch.rpm apache-commons-codec-eap6-1.4-14.redhat_2.ep6.el6.1.noarch.rpm apache-commons-collections-eap6-3.2.1-13.redhat_2.ep6.el6.1.noarch.rpm apache-commons-configuration-1.6-7.2.redhat_2.ep6.el6.5.noarch.rpm apache-commons-io-eap6-2.1-6.redhat_2.ep6.el6.1.noarch.rpm apache-commons-lang-eap6-2.6-5redhat_2.ep6.el6.1.noarch.rpm apache-commons-pool-eap6-1.5.6-8.redhat_2.ep6.el6.1.noarch.rpm apache-cxf-2.4.9-4.redhat_2.ep6.el6.noarch.rpm apache-cxf-xjc-utils-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm apache-mime4j-0.6-7.redhat_2.ep6.el6.5.noarch.rpm atinject-1-8.2_redhat_2.ep6.el6.5.noarch.rpm cal10n-0.7.3-8.redhat_2.ep6.el6.5.noarch.rpm codehaus-jackson-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm codehaus-jackson-core-asl-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm codehaus-jackson-jaxrs-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm codehaus-jackson-mapper-asl-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm codehaus-jackson-xc-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm cxf-xjc-boolean-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm cxf-xjc-dv-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm cxf-xjc-ts-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm dom4j-1.6.1-14_redhat_3.ep6.el6.noarch.rpm glassfish-jaf-1.1.1-14.redhat_2.ep6.el6.3.noarch.rpm glassfish-javamail-1.4.4-16.redhat_2.ep6.el6.noarch.rpm glassfish-jaxb-2.2.5-10_redhat_3.ep6.el6.noarch.rpm glassfish-jsf-2.1.13-1_redhat_1.ep6.el6.noarch.rpm glassfish-jsf12-1.2_15-8_b01_redhat_2.ep6.el6.4.noarch.rpm gnu-getopt-1.0.13-1.2_redhat_2.ep6.el6.5.noarch.rpm guava-11.0.2-0.5.redhat_2.ep6.el6.6.noarch.rpm h2database-1.3.168-2_redhat_1.ep6.el6.noarch.rpm hibernate-beanvalidation-api-1.0.0-4.7.GA_redhat_2.ep6.el6.3.noarch.rpm hibernate-jpa-2.0-api-1.0.1-5.Final_redhat_2.1.ep6.el6.4.noarch.rpm hibernate3-commons-annotations-4.0.1-5.Final_redhat_2.1.ep6.el6.3.noarch.rpm hibernate4-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm hibernate4-core-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm hibernate4-entitymanager-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm hibernate4-envers-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm hibernate4-infinispan-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm hibernate4-validator-4.2.0-7.Final_redhat_2.1.ep6.el6.4.noarch.rpm hornetq-2.2.23-1.Final_redhat_1.ep6.el6.noarch.rpm httpcomponents-httpclient-4.1.3-4_redhat_2.ep6.el6.noarch.rpm httpcomponents-httpcore-4.1.4-4_redhat_2.ep6.el6.noarch.rpm httpserver-1.0.1-3.Final_redhat_2.ep6.el6.3.noarch.rpm infinispan-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-cachestore-jdbc-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-cachestore-remote-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-client-hotrod-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-core-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm ironjacamar-1.0.13-1.Final_redhat_1.ep6.el6.noarch.rpm jacorb-jboss-2.3.2-3.redhat_2.ep6.el6.3.noarch.rpm jandex-1.0.3-7.Final_redhat_2.ep6.el6.2.noarch.rpm javassist-3.15.0-5.GA_redhat_2.ep6.el6.3.noarch.rpm javassist-eap6-3.15.0-5.GA_redhat_2.ep6.el6.3.noarch.rpm jaxbintros-1.0.2-11.GA_redhat_2.ep6.el6.3.noarch.rpm jaxen-1.1.3-8.redhat_2.ep6.el6.4.noarch.rpm jaxws-jboss-httpserver-httpspi-1.0.1-3.GA_redhat_2.ep6.el6.3.noarch.rpm jbosgi-deployment-1.1.0-2.Final_redhat_3.ep6.el6.3.noarch.rpm jbosgi-framework-core-1.3.1-3.CR1_redhat_1.ep6.el6.noarch.rpm jbosgi-metadata-2.1.0-2.Final_redhat_3.ep6.el6.3.noarch.rpm jbosgi-repository-1.2.0-1.Final_redhat_2.ep6.el6.2.noarch.rpm jbosgi-resolver-2.1.0-2.Final_redhat_3.ep6.el6.3.noarch.rpm jbosgi-spi-3.1.0-3.Final_redhat_3.ep6.el6.noarch.rpm jbosgi-vfs-1.1.0-1.Final_redhat_2.ep6.el6.2.noarch.rpm jboss-annotations-api_1.1_spec-1.0.1-3.2.Final_redhat_2.ep6.el6.noarch.rpm jboss-as-appclient-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-cli-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-client-all-7.1.3-4.1.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-clustering-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-cmp-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-connector-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-console-1.4.2-1.Final_redhat_1.ep6.el6.noarch.rpm jboss-as-controller-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-controller-client-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-deployment-repository-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-deployment-scanner-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-domain-http-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-domain-management-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-ee-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-ee-deployment-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-ejb3-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-embedded-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-host-controller-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jacorb-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jaxr-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jaxrs-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jdr-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jmx-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jpa-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jsf-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jsr77-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-logging-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-mail-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-management-client-content-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-messaging-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-modcluster-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-naming-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-network-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-osgi-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-osgi-service-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-platform-mbean-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-pojo-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-process-controller-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-protocol-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-remoting-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-sar-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-security-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-server-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-threads-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-transactions-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-web-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-webservices-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-weld-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-xts-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-classfilewriter-1.0.3-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-common-beans-1.0.0-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-common-core-2.2.17-10.GA_redhat_2.ep6.el6.noarch.rpm jboss-connector-api_1.6_spec-1.0.1-3.3.Final_redhat_2.ep6.el6.noarch.rpm jboss-dmr-1.1.1-8.Final_redhat_2.ep6.el6.noarch.rpm jboss-ejb-api_3.1_spec-1.0.2-10.Final_redhat_2.ep6.el6.noarch.rpm jboss-ejb-client-1.0.11-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-ejb3-ext-api-2.0.0-9.redhat_2.ep6.el6.noarch.rpm jboss-el-api_2.2_spec-1.0.2-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-iiop-client-1.0.0-4.Final_redhat_2.1.ep6.el6.noarch.rpm jboss-interceptors-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-invocation-1.1.1-5.Final_redhat_2.ep6.el6.4.noarch.rpm jboss-j2eemgmt-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-jacc-api_1.4_spec-1.0.2-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-jad-api_1.2_spec-1.0.1-6.Final_redhat_2.ep6.el6.noarch.rpm jboss-jaspi-api_1.0_spec-1.0.1-6.Final_redhat_2.ep6.el6.noarch.rpm jboss-jaxb-api_2.2_spec-1.0.4-3.Final_redhat_2.1.ep6.el6.1.noarch.rpm jboss-jaxr-api_1.0_spec-1.0.2-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-jaxrpc-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-jaxrs-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-jaxws-api_2.2_spec-2.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-jms-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-jsf-api_2.1_spec-2.0.7-1.Final_redhat_1.ep6.el6.noarch.rpm jboss-jsp-api_2.2_spec-1.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-jstl-api_1.2_spec-1.0.3-3.Final_redhat_2.ep6.el6.noarch.rpm jboss-logging-3.1.2-3.GA_redhat_1.ep6.el6.noarch.rpm jboss-logmanager-1.3.2-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-marshalling-1.3.15-2.GA_redhat_1.ep6.el6.noarch.rpm jboss-metadata-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-metadata-appclient-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-metadata-common-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-metadata-ear-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-metadata-ejb-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-metadata-web-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-modules-1.1.3-2.GA_redhat_1.ep6.el6.1.noarch.rpm jboss-msc-1.0.2-3.GA_redhat_2.2.ep6.el6.noarch.rpm jboss-osgi-logging-1.0.0-4._redhat_2.1.ep6.el6.2.noarch.rpm jboss-remote-naming-1.0.4-2.Final_redhat_1.ep6.el6.1.noarch.rpm jboss-remoting3-3.2.14-1.GA_redhat_1.ep6.el6.noarch.rpm jboss-remoting3-jmx-1.0.4-2.Final_redhat_1.ep6.el6.7.noarch.rpm jboss-rmi-api_1.0_spec-1.0.4-9.2.Final_redhat_2.ep6.el6.noarch.rpm jboss-saaj-api_1.3_spec-1.0.2-4_redhat_2.ep6.el6.noarch.rpm jboss-sasl-1.0.3-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-seam-int-6.0.0-8.GA_redhat_2.ep6.el6.noarch.rpm jboss-security-negotiation-2.2.1-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-security-xacml-2.0.8-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-servlet-api_2.5_spec-1.0.1-9.Final_redhat_2.ep6.el6.noarch.rpm jboss-servlet-api_3.0_spec-1.0.1-11.Final_redhat_2.ep6.el6.noarch.rpm jboss-specs-parent-1.0.0-5.Beta2_redhat_2.ep6.el6.noarch.rpm jboss-stdio-1.0.1-7.GA_redhat_2.ep6.el6.noarch.rpm jboss-threads-2.0.0-7.GA_redhat_2.ep6.el6.noarch.rpm jboss-transaction-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-transaction-spi-7.0.0-0.10.Final_redhat_2.ep6.el6.noarch.rpm jboss-vfs2-3.1.0-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-weld-1.1-api-1.1-6.Final_redhat_2.ep6.el6.1.noarch.rpm jboss-xnio-base-3.0.7-1.GA_redhat_1.ep6.el6.noarch.rpm jbossas-appclient-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-bundles-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-core-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-domain-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-javadocs-7.1.3-4.Final_redhat_3.ep6.el6.noarch.rpm jbossas-modules-eap-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-product-eap-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-standalone-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-welcome-content-eap-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossts-4.16.6-1.Final_redhat_1.ep6.el6.noarch.rpm jbossweb-7.0.17-1.Final_redhat_1.ep6.el6.noarch.rpm jbossweb-lib-7.0.17-1.Final_redhat_1.ep6.el6.noarch.rpm jbossws-api-1.0.0-3.GA_redhat_2.ep6.el6.3.noarch.rpm jbossws-common-2.0.4-5.GA_redhat_3.ep6.el6.5.noarch.rpm jbossws-common-tools-1.0.2-1.GA_redhat_1.ep6.el6.noarch.rpm jbossws-cxf-4.0.6-2.GA_redhat_2.ep6.el6.noarch.rpm jbossws-native-4.0.6-1.GA_redhat_1.ep6.el6.noarch.rpm jbossws-spi-2.0.4-3.1.GA_redhat_1.ep6.el6.noarch.rpm jbossxb2-2.0.3-13.GA_redhat_2.ep6.el6.3.noarch.rpm jcip-annotations-1.0-2.2.3_redhat_2.ep6.el6.5.noarch.rpm jdom-eap6-1.1.2-4.GA_redhat_2.ep6.el6.noarch.rpm jettison-1.3.1-7_redhat_2.ep6.el6.noarch.rpm jgroups-3.0.14-2.Final_redhat_1.ep6.el6.noarch.rpm jline-eap6-0.9.94-10.GA_redhat_2.ep6.el6.4.noarch.rpm joda-time-1.6.2-5.redhat_3.ep6.el6.4.noarch.rpm jtype-0.1.1-9_redhat_2.3.ep6.el6.4.noarch.rpm juddi-3.1.3-2_redhat_2.1.ep6.el6.3.noarch.rpm jul-to-slf4j-stub-1.0.0-4.Final_redhat_2.1.ep6.el6.2.noarch.rpm jython-eap6-2.5.2-5.redhat_2.ep6.el6.4.noarch.rpm log4j-eap6-1.2.16-11.redhat_2.ep6.el6.4.noarch.rpm log4j-jboss-logmanager-1.0.1-3.Final_redhat_2.ep6.el6.noarch.rpm mod_cluster-1.2.3-1.Final_redhat_1.ep6.el6.noarch.rpm mod_cluster-demo-1.2.3-1.Final_redhat_1.ep6.el6.noarch.rpm netty-3.2.6-2_redhat_2.2.ep6.el6.4.noarch.rpm objectweb-asm-eap6-3.3.1-5_redhat_2.ep6.el6.3.noarch.rpm org.apache.felix.configadmin-1.2.8-4_redhat_2.ep6.el6.noarch.rpm org.apache.felix.log-1.0.0-5.redhat_2.ep6.el6.noarch.rpm org.osgi.core-4.2.0-4.redhat_2.ep6.el6.3.noarch.rpm org.osgi.enterprise-4.2.0-4.redhat_2.ep6.el6.3.noarch.rpm picketbox-4.0.14-2.Final_redhat_2.ep6.el6.noarch.rpm picketbox-commons-1.0.0-0.8.final_redhat_2.ep6.el6.3.noarch.rpm picketlink-federation-2.1.3.1-3.redhat_1.ep6.el6.noarch.rpm relaxngDatatype-2011.1-0.1_redhat_3.ep6.el6.4.noarch.rpm resteasy-2.3.4-4.Final_redhat_2.ep6.el6.3.noarch.rpm rngom-201103-0.5.redhat_2.ep6.el6.4.noarch.rpm scannotation-1.0.2-8.redhat_2.ep6.el6.2.noarch.rpm shrinkwrap-1.0.0-16.redhat_2.ep6.el6.noarch.rpm slf4j-eap6-1.6.1-23.redhat_2.ep6.el6.noarch.rpm slf4j-jboss-logmanager-1.0.0-7.GA_redhat_2.3.ep6.el6.2.noarch.rpm snakeyaml-1.8-8.redhat_2.ep6.el6.2.noarch.rpm staxmapper-1.1.0-6.Final_redhat_2.ep6.el6.2.noarch.rpm stilts-0.1.26-6.GA.redhat_2.ep6.el6.4.noarch.rpm sun-codemodel-2.6-3_redhat_2.ep6.el6.3.noarch.rpm sun-istack-commons-2.6.1-9_redhat_2.ep6.el6.noarch.rpm sun-saaj-1.3-impl-1.3.16-8.redhat_2.ep6.el6.2.noarch.rpm sun-txw2-20110809-5_redhat_2.ep6.el6.3.noarch.rpm sun-ws-metadata-2.0-api-1.0.MR1-12_MR1_redhat_2.ep6.el6.4.noarch.rpm sun-xsom-20110809-5_redhat_3.ep6.el6.3.noarch.rpm velocity-eap6-1.6.3-7.redhat_2.ep6.el6.4.noarch.rpm weld-cdi-1.0-api-1.0-6.SP4_redhat_2.ep6.el6.5.noarch.rpm weld-core-1.1.10-2.Final_redhat_1.ep6.el6.1.noarch.rpm woodstox-core-4.1.1-1.redhat_2.ep6.el6.4.noarch.rpm woodstox-stax2-api-3.1.1-1.redhat_2.ep6.el6.4.noarch.rpm ws-commons-XmlSchema-2.0.2-7.redhat_2.ep6.el6.noarch.rpm ws-commons-neethi-3.0.2-5.redhat_2.ep6.el6.noarch.rpm ws-scout-1.2.6-3.redhat_2.2.ep6.el6.5.noarch.rpm wsdl4j-eap6-1.6.2-11.redhat_2.ep6.el6.noarch.rpm wss4j-1.6.7-1.redhat_1.ep6.el6.noarch.rpm xalan-j2-eap6-2.7.1-6.12.redhat_3.ep6.el6.2.noarch.rpm xerces-j2-eap6-2.9.1-13_redhat_3.ep6.el6.noarch.rpm xml-commons-resolver-eap6-1.2-10.redhat_2.ep6.el6.3.noarch.rpm xml-security-1.5.2-2.redhat_1.ep6.el6.noarch.rpm xom-1.2.7-1._redhat_3.1.ep6.el6.6.noarch.rpm
x86_64: apache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el6.x86_64.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.10-3.ep6.el6.x86_64.rpm hornetq-native-2.2.21-1.Final.ep6.el6.x86_64.rpm hornetq-native-debuginfo-2.2.21-1.Final.ep6.el6.x86_64.rpm httpd-2.2.22-14.ep6.el6.x86_64.rpm httpd-debuginfo-2.2.22-14.ep6.el6.x86_64.rpm httpd-devel-2.2.22-14.ep6.el6.x86_64.rpm httpd-tools-2.2.22-14.ep6.el6.x86_64.rpm jbossas-hornetq-native-2.2.21-1.Final.ep6.el6.x86_64.rpm jbossas-jbossweb-native-1.1.24-1.ep6.el6.x86_64.rpm mod_cluster-native-1.2.3-3.Final.ep6.el6.x86_64.rpm mod_cluster-native-debuginfo-1.2.3-3.Final.ep6.el6.x86_64.rpm mod_jk-ap22-1.2.36-5.ep6.el6.x86_64.rpm mod_jk-debuginfo-1.2.36-5.ep6.el6.x86_64.rpm mod_ssl-2.2.22-14.ep6.el6.x86_64.rpm tomcat-native-1.1.24-1.ep6.el6.x86_64.rpm tomcat-native-debuginfo-1.1.24-1.ep6.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2008-0455.html https://www.redhat.com/security/data/cve/CVE-2012-2378.html https://www.redhat.com/security/data/cve/CVE-2012-2379.html https://www.redhat.com/security/data/cve/CVE-2012-2672.html https://www.redhat.com/security/data/cve/CVE-2012-2687.html https://www.redhat.com/security/data/cve/CVE-2012-3428.html https://www.redhat.com/security/data/cve/CVE-2012-3451.html https://www.redhat.com/security/data/cve/CVE-2012-4549.html https://www.redhat.com/security/data/cve/CVE-2012-4550.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/knowledge/docs/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFQ0PO5XlSAg2UNWIIRAjJRAJ9QFqqoJhlgmQrzuoZXDIvbc6/o2QCghrxb 5aCU1dYi+C5LEheTdDLkSz0= =FyC+ -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201208-0141", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ucosminexus application server enterprise 06-70-/b", "scope": null, "trust": 2.1, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-70-/c", "scope": null, "trust": 2.1, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-70-/c", "scope": null, "trust": 2.1, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-70-/b", "scope": null, "trust": 2.1, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-70-/a", "scope": null, "trust": 1.8, "vendor": "hitachi", "version": null }, { "model": "web server", "scope": "eq", "trust": 1.8, "vendor": "hitachi", "version": "02-03" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.8, "vendor": "hitachi", "version": "08-00-01" }, { "model": "ucosminexus application server standard 06-70-/a", "scope": null, "trust": 1.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-70-/f", "scope": null, "trust": 1.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.8, "vendor": "hitachi", "version": "08-00-01" }, { "model": "ucosminexus application server standard 06-70-/f", "scope": null, "trust": 1.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.8, "vendor": "hitachi", "version": "07-10" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.2.13" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.2.11" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.2.14" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.2.8" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.2.20" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.2.18" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.2.4" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.2.9" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.2.10" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.2.3" }, { "model": "ucosminexus application server enterprise 06-70-/e", "scope": null, "trust": 1.5, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-70-/e", "scope": null, "trust": 1.5, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server standard 06-70-/d", "scope": null, "trust": 1.5, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-70-/g", "scope": null, "trust": 1.5, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "web server 02-04-/a", "scope": null, "trust": 1.5, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "ucosminexus application server enterprise 06-70-/d", "scope": null, "trust": 1.5, "vendor": "hitachi", "version": null }, { "model": "web server", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "02-01" }, { "model": "cosminexus application server 05-05-/g", "scope": null, "trust": 1.2, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "07-00-06" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "07-60" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "07-00-12" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server 05-05-/a", "scope": null, "trust": 1.2, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-05-/c", "scope": null, "trust": 1.2, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-05-/i", "scope": null, "trust": 1.2, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-05-/d", "scope": null, "trust": 1.2, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "05-05" }, { "model": "cosminexus application server 05-05-/h", "scope": null, "trust": 1.2, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "07-60" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "07-00" }, { "model": "web server", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "02-02" }, { "model": "ucosminexus application server enterprise 06-70-/g", "scope": null, "trust": 1.2, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-05-/f", "scope": null, "trust": 1.2, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "07-00-06" }, { "model": "cosminexus application server 05-05-/b", "scope": null, "trust": 1.2, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-05-/e", "scope": null, "trust": 1.2, "vendor": "hitachi", "version": null }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.1" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.19" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.2" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.23" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.6" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.21" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.22" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.4.1" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.4.0" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.17" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.4.2" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.15" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.12" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.16" }, { "model": "web server 01-02-/b", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-50" }, { "model": "ucosminexus application server enterprise 06-71-/b", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-10-01" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "web server 01-02-/a", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00-01" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00-01" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-50-01" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-50" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-10-06" }, { "model": "cosminexus application server 05-05-/m", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-71-/c", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "05-00" }, { "model": "web server 01-02-/c", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00-03" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-50-01" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-00-02" }, { "model": "ucosminexus application server enterprise 06-71-/d", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-71-/b", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-05-/j", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-71-/d", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-60" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-10-01" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "02-00" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-01" }, { "model": "web server linux", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "04-00" }, { "model": "cosminexus application server 05-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server 06-71-/d", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-70-/b )", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-71-/h", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus application server 05-05-/o", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-03-02" }, { "model": "ucosminexus application server standard 06-72-/b", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-70-/h", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-10" }, { "model": "cosminexus application server 05-00-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-03-02" }, { "model": "ucosminexus application server enterprise 06-70-/n", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "web server linux", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "03-00" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-53" }, { "model": "web server 02-04-/b", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus application server 05-05-/k", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server 06-70-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-71-/g", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-60" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-10-08" }, { "model": "cosminexus application server 05-00-/a", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-00-02" }, { "model": "ucosminexus application server standard 06-71-/g", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-71-/a", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server enterprise 06-71-/h", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-71-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-71-/a", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus application server 05-05-/l", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-00-/b", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-53" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-09" }, { "model": "ucosminexus application server 06-70-/d", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "web server", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "02-04" }, { "model": "web server", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "01-02" }, { "model": "ucosminexus application server standard 06-72-/d", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-09" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "03-00" }, { "model": "ucosminexus application server standard 06-70-/n", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-72-/b )", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "interstage application server plus", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0.2" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-02" }, { "model": "cosminexus application server 05-00-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage apworks modelers-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "interstage application server plus", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0.1" }, { "model": "ucosminexus application server standard version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server 05-02-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-02-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "ucosminexus application server enterprise 06-72-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.10" }, { "model": "ucosminexus application server express (solaris", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20(x6)" }, { "model": "web server aix", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "ucosminexus application server enterprise 06-72-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-70-/o", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20-02" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-10" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.32" }, { "model": "ucosminexus application server enterprise version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/a linux )", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "cosminexus application server version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-05" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.0" }, { "model": "ucosminexus application server standard (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-70" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.15" }, { "model": "web server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00-01" }, { "model": "ucosminexus application server enterprise 06-70-/h", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "web server solaris", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00-01" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72(*1)" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "10.0" }, { "model": "ucosminexus application server enterprise 06-70-/l", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-01-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise 06-71-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "http server roll up", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.22" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-03" }, { "model": "interstage apworks modelers-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "cosminexus application server 05-00-/r", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "ucosminexus application server standard 06-70-/l", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "cosminexus application server 05-01-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0.1" }, { "model": "cosminexus application server 05-02-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-02" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-50" }, { "model": "cosminexus application server 05-01-/k", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1" }, { "model": "ucosminexus application server enterprise 06-70-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-00" }, { "model": "ucosminexus application server enterprise 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-02-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server version 05-00-/q", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.0" }, { "model": "cosminexus application server version 05-05-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-03" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus application server version 05-05-/k", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus application server standard 06-70-/o", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "freeflow print server 73.c0.41", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.1.6.0" }, { "model": "cosminexus application server 05-01-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-72-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0" }, { "model": "ucosminexus application server standard 06-70-/k", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "11.1.0" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00-05" }, { "model": "os/400 v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.1.4" }, { "model": "ucosminexus application server 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-00" }, { "model": "ucosminexus application server enterprise 06-72-/g )", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "11.0.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.2" }, { "model": "ucosminexus client 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "web server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00-02" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-12" }, { "model": "ucosminexus application server )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "web server )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-03" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-02" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-10" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "interstage application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.13" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.1.3" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.0.6" }, { "model": "interstage application server standard-j edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "freeflow print server 73.b3.61", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20-02" }, { "model": "ucosminexus client 06-71-/h", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise hp-ux )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "web server 02-04-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.1" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.7" }, { "model": "cosminexus application server 05-01-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server plus", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "interstage application server plus developer", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11" }, { "model": "ucosminexus application server enterprise hp-ux )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00-05" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-10" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.7" }, { "model": "ucosminexus application server 06-70-/d (windows", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "11.0.0" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "ucosminexus application server enterpris", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-09" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.33" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.5" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-10-09" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "interstage application server enterprise edition l10a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "cosminexus application server 05-00-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "apache", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "2.4.3" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "ucosminexus application server standard 06-70-/b )", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client 06-70-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-00-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "ucosminexus application server enterprise 06-71-/j", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-01-/h", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10-01" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0.1" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server enterprise 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server enterprise edition l11", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "ucosminexus service platform hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00-04" }, { "model": "freeflow print server 73.c5.11", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "cosminexus application server 05-00-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20-01" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-01" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.17" }, { "model": "interstage application server plus developer", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "cosminexus application server 05-00-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.22" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00" }, { "model": "ucosminexus application server enterprise 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server plus", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0.1" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "ucosminexus application server standard 06-71-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-03" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "ucosminexus application server enterprise hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10-01" }, { "model": "cosminexus client 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10-06" }, { "model": "interstage application server plus", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0.1" }, { "model": "ucosminexus application server standard 06-71-/j", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-09" }, { "model": "interstage application server plus developer", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "ucosminexus application server enterprise 06-70-/g )", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.8" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-01" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-03" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "10.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.4.2" }, { "model": "ucosminexus application server light (windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00(x64)" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.5.0" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-70" }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-10" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-00" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.2" }, { "model": "web server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-05" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "cosminexus client 06-51-/k", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.2.3" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0.3.1" }, { "model": "ucosminexus application server enterprise 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "web server )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "ucosminexus application server 06-71-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-00-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-05" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus application server standard 06-72-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server enterprise edition l10", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "web server 01-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-70" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "cosminexus application server 05-01-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.0.2.1" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-10-10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "ucosminexus application server standard 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus client 06-50-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-80" }, { "model": "cosminexus application server 05-00-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "ucosminexus application server standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "04-00" }, { "model": "cosminexus application server 05-01-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10-01" }, { "model": "web server windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00-060" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "10.0.0" }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "cosminexus application server 05-01-/l", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterpris", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-10" }, { "model": "cosminexus application server 05-01-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "ucosminexus application server standard 06-70-/j", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-01-/j", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "05-02" }, { "model": "cosminexus application server 05-00-/o", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-00-/h", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server enterprise 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.18" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "11.1.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-02" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20" }, { "model": "cosminexus application server 05-00-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.1.5" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.21" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.31" }, { "model": "jboss enterprise application platform", "scope": "ne", "trust": 0.3, "vendor": "redhat", "version": "6.0.1" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10-08" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus service platform aix", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00(64)" }, { "model": "cosminexus application server 05-05-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20-01" }, { "model": "web server aix", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00" }, { "model": "ucosminexus application server standard 06-72-/g )", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20-01" }, { "model": "interstage application server enterprise edition l10b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "5.0" }, { "model": "cosminexus application server 05-00-/j", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client 06-71-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "web server 02-04-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-01-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "ucosminexus client 06-71-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-05-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "web server solaris", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "web server hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "03-00-01" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus service platform windows", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00(x64)" }, { "model": "cosminexus application server 05-00-/k", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform linux", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00(x64)" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-05" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72(*1)" }, { "model": "interstage business application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-09" }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.12" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "ucosminexus application server 06-70-/j", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard 06-72-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "6.0.2" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10-1" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.7" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "8.0.1" }, { "model": "cosminexus application server 05-00-/l", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server version 05-00-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "7.0.1" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-10" }, { "model": "ucosminexus application server standard 06-70-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server 05-00-/s", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "hp-ux web server suite", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.14" }, { "model": "cosminexus client 06-00-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "interstage studio standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" } ], "sources": [ { "db": "BID", "id": "55131" }, { "db": "CNNVD", "id": "CNNVD-201208-378" }, { "db": "NVD", "id": "CVE-2012-2687" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-2687" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rainer Jung and Niels Heinen", "sources": [ { "db": "BID", "id": "55131" }, { "db": "CNNVD", "id": "CNNVD-201208-378" } ], "trust": 0.9 }, "cve": "CVE-2012-2687", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CVE-2012-2687", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "LOW", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-2687", "trust": 1.0, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201208-378", "trust": 0.6, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2012-2687", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-2687" }, { "db": "CNNVD", "id": "CNNVD-201208-378" }, { "db": "NVD", "id": "CVE-2012-2687" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple cross-site scripting (XSS) vulnerabilities in the make_variant_list function in mod_negotiation.c in the mod_negotiation module in the Apache HTTP Server 2.4.x before 2.4.3, when the MultiViews option is enabled, allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is not properly handled during construction of a variant list. Apache HTTP Server is prone to an HTML-injection vulnerability and an information disclosure vulnerability. \nAttackers may leverage these issues to obtain potentially sensitive session information, execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, or control how the site is rendered to the user; other attacks are also possible. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\n\n3. Description:\n\nThe httpd packages contain the Apache HTTP Server (httpd), which is the\nnamesake project of The Apache Software Foundation. (CVE-2008-0455, CVE-2012-2687)\n\nIt was discovered that mod_proxy_ajp, when used in configurations with\nmod_proxy in load balancer mode, would mark a back-end server as failed\nwhen request processing timed out, even when a previous AJP (Apache JServ\nProtocol) CPing request was responded to by the back-end. A remote\nattacker able to make a back-end use an excessive amount of time to\nprocess a request could cause mod_proxy to not send requests to back-end\nAJP servers for the retry timeout period or until all back-end servers\nwere marked as failed. \nSpace precludes documenting all of these changes in this advisory. After installing the updated packages, the httpd daemon will\nbe restarted automatically. Bugs fixed (http://bugzilla.redhat.com/):\n\n757735 - [RFE] httpd\u0027s rotatelogs needs a way to rotate files into a custom location\n757739 - [RFE] rotatelogs needs to create files even if they are empty\n805720 - Only a single interface is available for SSL\n805810 - init script for htcacheclean is missing\n828896 - mod_authnz_ldap unable to set environment variables for authorize only\n829689 - mod_ldap: fix occasional 500 Internal Server Error\n842376 - httpd fails in processing chunked requests with \u003e 31 bytes chunk-size / -extension line\n848954 - Putting private key first in SSLProxyMachineCertificateFile causes segfault\n850794 - CVE-2012-2687 CVE-2008-0455 httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled\n867745 - mod_ssl post install script can cause failures\n868283 - mod_cache regression in httpd 2.2.3-65: non-cacheable 304 responses serve bad data\n871685 - CVE-2012-4557 httpd: mod_proxy_ajp worker moved to error state when timeout exceeded\n876923 - \"if\" condition always true - detected by Coverity\n\n6. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/httpd-2.2.15-26.el6.src.rpm\n\nx86_64:\nhttpd-2.2.15-26.el6.x86_64.rpm\nhttpd-debuginfo-2.2.15-26.el6.x86_64.rpm\nhttpd-tools-2.2.15-26.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. \n _______________________________________________________________________\n\n Problem Description:\n\n Multiple vulnerabilities has been found and corrected in apache\n (ASF HTTPD):\n \n Insecure handling of LD_LIBRARY_PATH was found that could lead to\n the current working directory to be searched for DSOs. This could\n allow a local user to execute code as root if an administrator runs\n apachectl from an untrusted directory (CVE-2012-0883). \n \n Possible XSS for sites which use mod_negotiation and allow untrusted\n uploads to locations which have MultiViews enabled (CVE-2012-2687). \n\n Update:\n\n Packages for Mandriva Linux 2011 is also being provided. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niD8DBQFQaa9/mqjQ0CJFipgRAhruAJ9EC4FWiuzvbIXRyxeJEa6ifXWfngCfdzew\n7eKtlYj6mMOMjJJ0oekKwnQ=\n=t10D\n-----END PGP SIGNATURE-----\n\n\n. ----------------------------------------------------------------------\n\nThe final version of the CSI 6.0 has been released. \nFind out why this is not just another Patch Management solution: http://secunia.com/blog/325/\n\n----------------------------------------------------------------------\n\nTITLE:\nHitachi Multiple Products Apache HTTP Server Cross-Site Scripting\nVulnerabilities\n\nSECUNIA ADVISORY ID:\nSA51458\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/51458/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=51458\n\nRELEASE DATE:\n2012-11-30\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/51458/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/51458/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=51458\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nHitachi has acknowledged some vulnerabilities in multiple Hitachi\nproducts, which can be exploited by malicious people to conduct\ncross-site scripting attacks. \n\nFor more information see vulnerability #2 in:\nSA50363\n\nSee the vendor\u0027s advisory for a list of affected products and\nversions. \n\nSOLUTION:\nAs a workaround the vendor recommends to disable the mod_negotiation\nmodule or remove \"MultiViews\" from the \"Options\" lines in the\nDirectory specifications. \n\nORIGINAL ADVISORY:\nhttp://www.hitachi.co.jp/Prod/comp/soft1/security/info/./vuls/HS12-028/index.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03734195\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03734195\nVersion: 1\n\nHPSBUX02866 SSRT101139 rev.1 - HP-UX Running Apache, Remote Denial of Service\n(DoS), Execution of Arbitrary Code and other vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-04-15\nLast Updated: 2013-04-12\n\nPotential Security Impact: Remote Denial of Service (DoS), execution of\narbitrary code and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX Running\nApache. These vulnerabilities could be exploited remotely to create a Denial\nof Service (DoS) or to execute arbitrary code and other vulnerabilities. \n\nReferences: HP-UX Apache: CVE-2007-6750, CVE-2012-2687, CVE-2012-3499,\nCVE-2012-4557, CVE-2012 -4558, CVE-2012-4929\nTomcat v6.0 and v7.0: CVE-2012-2733, CVE-2012-3546, CVE-2012-4431,\nCVE-2012-4534, CVE-2012-5885\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.23, B.11.31 running HP-UX Apache Web Server Suite v3.25 or earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2007-6750 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-2687 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6\nCVE-2012-2733 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-3499 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2012-3546 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2012-4431 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2012-4534 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6\nCVE-2012-4557 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-4558 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2012-4929 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\nCVE-2012-5885 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates to resolve the vulnerability. \nThe update for B.11.23 and B.11.31 is available for download from\nftp://sb_02866:6hq{PM6a@ftp.usa.hp.com\n\nWeb Server Suite Version\n Apache Depot Name\n\nHP-UX Web Server Suite v.3.26 containing Apache v2.2.15.15 and Tomcat\nB.5.5.36.01\n HP-UX_11.23_HPUXWS22ATW-B326-11-23-64.depot\n\nHP-UX_11.23_HPUXWS22ATW-B326-11-23-32.depot\n\nHP-UX Web Server Suite v.3.26 containing Apache v2.2.15.15 and Tomcat\nC.6.0.36.01\n HP-UX_11.31_HPUXWS22ATW-B326-11-31-64.depot\n\nHP-UX_11.31_HPUXWS22ATW-B326-11-31-32.depot\n\nTomcat D.7.035.01\n HP-UX_11.31_hpuxws22Tomcat_D.7.0.35.01_HP-UX_B.11.31_IA_PA.depot\n\nMANUAL ACTIONS: Yes - Update\nInstall HP-UX Web Server Suite v3.26 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n==================\nhpuxws22APCH32.APACHE\nhpuxws22APCH32.APACHE2\nhpuxws22APCH32.AUTH_LDAP\nhpuxws22APCH32.AUTH_LDAP2\nhpuxws22APCH32.MOD_JK\nhpuxws22APCH32.MOD_JK2\nhpuxws22APCH32.MOD_PERL\nhpuxws22APCH32.MOD_PERL2\nhpuxws22APCH32.PHP\nhpuxws22APCH32.PHP2\nhpuxws22APCH32.WEBPROXY\nhpuxws22APCH32.WEBPROXY2\naction: install revision B.2.2.15.15 or subsequent\n\nHP-UX B.11.31\n==================\nhpuxws22TOMCAT.TOMCAT\naction: install revision C.6.0.36.01 or subsequent\n\nHP-UX B.11.31\n==================\nhpuxws22TOMCAT.TOMCAT\naction: install revision D.7.0.35.01 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 15 April 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated\nperiodically, is contained in HP Security Notice HPSN-2011-001:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttp://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. ============================================================================\nUbuntu Security Notice USN-1627-1\nNovember 08, 2012\n\napache2 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.10\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 10.04 LTS\n- Ubuntu 8.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Apache HTTP server. With cross-site\nscripting vulnerabilities, if a user were tricked into viewing server\noutput during a crafted server request, a remote attacker could exploit\nthis to modify the contents, or steal confidential data (such as\npasswords), within the same domain. Although this issue had been mitigated on the\nclient with newer web browsers, this update also disables SSL data\ncompression on the server. A new SSLCompression directive for Apache has\nbeen backported that may be used to re-enable SSL data compression in\ncertain environments. For more information, please refer to:\nhttp://httpd.apache.org/docs/2.4/mod/mod_ssl.html#sslcompression\n(CVE-2012-4929)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.10:\n apache2.2-common 2.2.22-6ubuntu2.1\n\nUbuntu 12.04 LTS:\n apache2.2-common 2.2.22-1ubuntu1.2\n\nUbuntu 11.10:\n apache2.2-common 2.2.20-1ubuntu1.3\n\nUbuntu 10.04 LTS:\n apache2.2-common 2.2.14-5ubuntu8.10\n\nUbuntu 8.04 LTS:\n apache2.2-common 2.2.8-1ubuntu0.24\n\nIn general, a standard system update will make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: JBoss Enterprise Application Platform 6.0.1 update\nAdvisory ID: RHSA-2012:1592-01\nProduct: JBoss Enterprise Application Platform\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-1592.html\nIssue date: 2012-12-18\nCVE Names: CVE-2008-0455 CVE-2012-2378 CVE-2012-2379 \n CVE-2012-2672 CVE-2012-2687 CVE-2012-3428 \n CVE-2012-3451 CVE-2012-4549 CVE-2012-4550 \n=====================================================================\n\n1. Summary:\n\nUpdated JBoss Enterprise Application Platform 6.0.1 packages that fix\nmultiple security issues, various bugs, and add enhancements are now\navailable for Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nJBoss Enterprise Application Platform 6 for RHEL 6 Server - i386, noarch, x86_64\n\n3. Description:\n\nJBoss Enterprise Application Platform 6 is a platform for Java applications\nbased on JBoss Application Server 7. \n\nThis release serves as a replacement for JBoss Enterprise Application\nPlatform 6.0.0, and includes bug fixes and enhancements. Refer to the 6.0.1\nRelease Notes for information on the most significant of these changes,\navailable shortly from https://access.redhat.com/knowledge/docs/\n\nThis update removes unused signed JARs; unused SHA1 checksums from JAR\nMANIFEST.MF files to reduce the Server memory footprint; adds MANIFEST.MF\nto JAR files where it was previously missing; and removes redundant Javadoc\nfiles from the main packages. (BZ#830291)\n\nSecurity fixes:\n\nApache CXF checked to ensure XML elements were signed or encrypted by a\nSupporting Token, but not whether the correct token was used. A remote\nattacker could transmit confidential information without the appropriate\nsecurity, and potentially circumvent access controls on web services\nexposed via Apache CXF. (CVE-2012-2379)\n\nWhen using role-based authorization to configure EJB access, JACC\npermissions should be used to determine access; however, due to a flaw the\nconfigured authorization modules (JACC, XACML, etc.) were not called, and\nthe JACC permissions were not used to determine access to an EJB. \n(CVE-2012-4550)\n\nA flaw in the way Apache CXF enforced child policies of WS-SecurityPolicy\n1.1 on the client side could, in certain cases, lead to a client failing to\nsign or encrypt certain elements as directed by the security policy,\nleading to information disclosure and insecure information transmission. \n(CVE-2012-2378)\n\nA flaw was found in the way IronJacamar authenticated credentials and\nreturned a valid datasource connection when configured to\n\"allow-multiple-users\". A remote attacker, provided the correct subject,\ncould obtain a datasource connection that might belong to a privileged\nuser. (CVE-2012-3428)\n\nIt was found that Apache CXF was vulnerable to SOAPAction spoofing attacks\nunder certain conditions. Note that WS-Policy validation is performed\nagainst the operation being invoked, and an attack must pass validation to\nbe successful. (CVE-2012-3451)\n\nWhen there are no allowed roles for an EJB method invocation, the\ninvocation should be denied for all users. It was found that the\nprocessInvocation() method in\norg.jboss.as.ejb3.security.AuthorizationInterceptor incorrectly authorizes\nall method invocations to proceed when the list of allowed roles is empty. \n(CVE-2012-4549)\n\nIt was found that in Mojarra, the FacesContext that is made available\nduring application startup is held in a ThreadLocal. The reference is not\nproperly cleaned up in all cases. As a result, if a JavaServer Faces (JSF)\nWAR calls FacesContext.getCurrentInstance() during application startup,\nanother WAR can get access to the leftover context and thus get access to\nthe other WAR\u0027s resources. A local attacker could use this flaw to access\nanother WAR\u0027s resources using a crafted, deployed application. A remote attacker able to upload or create files with\narbitrary names in a directory that has the MultiViews options enabled,\ncould use this flaw to conduct cross-site scripting attacks against users\nvisiting the site. (CVE-2008-0455, CVE-2012-2687)\n\nRed Hat would like to thank the Apache CXF project for reporting\nCVE-2012-2379, CVE-2012-2378, and CVE-2012-3451. The CVE-2012-4550 issue\nwas discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering\nteam; CVE-2012-3428 and CVE-2012-4549 were discovered by Arun Neelicattu of\nthe Red Hat Security Response Team; and CVE-2012-2672 was discovered by\nMarek Schmidt and Stan Silvert of Red Hat. \n\nWarning: Before applying this update, back up your existing JBoss\nEnterprise Application Platform installation and deployed applications. \nRefer to the Solution section for further details. \n\n4. Solution:\n\nAll users of JBoss Enterprise Application Platform 6.0.0 on Red Hat\nEnterprise Linux 6 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect. \n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized\nJBoss Enterprise Application Platform 6 configuration files. On update, the\nconfiguration files that have been locally modified will not be updated. \nThe updated version of such files will be stored as the rpmnew files. Make\nsure to locate any such files after the update and merge any changes\nmanually. \n\nFor more details, refer to the Release Notes for JBoss Enterprise\nApplication Platform 6.0.1, available shortly from\nhttps://access.redhat.com/knowledge/docs/\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n826533 - CVE-2012-2378 jbossws-cxf, apache-cxf: Certain child policies of WS-SecurityPolicy 1.1 SupportingToken policy not applied on the client side\n826534 - CVE-2012-2379 jbossws-cxf, apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token\n829560 - CVE-2012-2672 Mojarra: deployed web applications can read FacesContext from other applications under certain conditions\n843358 - CVE-2012-3428 JBoss: Datasource connection manager returns valid connection for wrong credentials when using security-domains\n850794 - CVE-2012-2687 CVE-2008-0455 httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled\n851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document literal web services\n870868 - CVE-2012-4549 JBoss AS: EJB authorization succeeds for any role when allowed roles list is empty\n870871 - CVE-2012-4550 JBoss JACC: Security constraints configured for EJBs are incorrectly interpreted and not applied\n\n6. Package List:\n\nJBoss Enterprise Application Platform 6 for RHEL 6 Server:\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/antlr-eap6-2.7.7-15_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-beanutils-1.8.3-10.redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-cli-1.2-7.5.redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-codec-eap6-1.4-14.redhat_2.ep6.el6.1.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-collections-eap6-3.2.1-13.redhat_2.ep6.el6.1.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-configuration-1.6-7.2.redhat_2.ep6.el6.5.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-io-eap6-2.1-6.redhat_2.ep6.el6.1.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-lang-eap6-2.6-5redhat_2.ep6.el6.1.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-pool-eap6-1.5.6-8.redhat_2.ep6.el6.1.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-cxf-2.4.9-4.redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-cxf-xjc-utils-2.4.0-11.redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-mime4j-0.6-7.redhat_2.ep6.el6.5.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/atinject-1-8.2_redhat_2.ep6.el6.5.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/cal10n-0.7.3-8.redhat_2.ep6.el6.5.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/codehaus-jackson-1.9.2-6_redhat_2.ep6.el6.5.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/dom4j-1.6.1-14_redhat_3.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jaf-1.1.1-14.redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-javamail-1.4.4-16.redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jaxb-2.2.5-10_redhat_3.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jsf-2.1.13-1_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jsf12-1.2_15-8_b01_redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/gnu-getopt-1.0.13-1.2_redhat_2.ep6.el6.5.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/guava-libraries-11.0.2-0.5.redhat_2.ep6.el6.6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/h2database-1.3.168-2_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate-beanvalidation-api-1.0.0-4.7.GA_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate-jpa-2.0-api-1.0.1-5.Final_redhat_2.1.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate3-commons-annotations-4.0.1-5.Final_redhat_2.1.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate4-4.1.6-7.Final_redhat_3.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate4-validator-4.2.0-7.Final_redhat_2.1.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hornetq-2.2.23-1.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hornetq-native-2.2.21-1.Final.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/httpcomponents-5-4_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/httpd-2.2.22-14.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/httpserver-1.0.1-3.Final_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/infinispan-5.1.8-1.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ironjacamar-1.0.13-1.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jacorb-jboss-2.3.2-3.redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jandex-1.0.3-7.Final_redhat_2.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/javassist-eap6-3.15.0-5.GA_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jaxbintros-1.0.2-11.GA_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jaxen-1.1.3-8.redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jaxws-jboss-httpserver-httpspi-1.0.1-3.GA_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-deployment-1.1.0-2.Final_redhat_3.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-framework-core-1.3.1-3.CR1_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-metadata-2.1.0-2.Final_redhat_3.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-repository-1.2.0-1.Final_redhat_2.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-resolver-2.1.0-2.Final_redhat_3.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-spi-3.1.0-3.Final_redhat_3.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-vfs-1.1.0-1.Final_redhat_2.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-annotations-api_1.1_spec-1.0.1-3.2.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-appclient-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-cli-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-client-all-7.1.3-4.1.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-clustering-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-cmp-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-connector-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-console-1.4.2-1.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-controller-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-controller-client-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-deployment-repository-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-deployment-scanner-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-http-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-management-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ee-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ee-deployment-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ejb3-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-embedded-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-host-controller-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jacorb-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jaxr-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jaxrs-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jdr-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jmx-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jpa-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jsf-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jsr77-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-logging-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-mail-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-management-client-content-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-messaging-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-modcluster-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-naming-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-network-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-service-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-platform-mbean-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-pojo-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-process-controller-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-protocol-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-remoting-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-sar-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-security-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-server-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-threads-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-transactions-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-web-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-webservices-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-weld-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-xts-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-classfilewriter-1.0.3-2.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-common-beans-1.0.0-5.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-common-core-2.2.17-10.GA_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-connector-api_1.6_spec-1.0.1-3.3.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-dmr-1.1.1-8.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ejb-api_3.1_spec-1.0.2-10.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ejb-client-1.0.11-2.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ejb3-ext-api-2.0.0-9.redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-el-api_2.2_spec-1.0.2-2.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-iiop-client-1.0.0-4.Final_redhat_2.1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-interceptors-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-invocation-1.1.1-5.Final_redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-j2eemgmt-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jacc-api_1.4_spec-1.0.2-5.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jad-api_1.2_spec-1.0.1-6.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaspi-api_1.0_spec-1.0.1-6.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxb-api_2.2_spec-1.0.4-3.Final_redhat_2.1.ep6.el6.1.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxr-api_1.0_spec-1.0.2-4.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxrpc-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxrs-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxws-api_2.2_spec-2.0.1-5.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jms-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jsf-api_2.1_spec-2.0.7-1.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jsp-api_2.2_spec-1.0.1-5.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jstl-api_1.2_spec-1.0.3-3.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-logging-3.1.2-3.GA_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-logmanager-1.3.2-2.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-marshalling-1.3.15-2.GA_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-metadata-7.0.4-2.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-modules-1.1.3-2.GA_redhat_1.ep6.el6.1.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-msc-1.0.2-3.GA_redhat_2.2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-osgi-logging-1.0.0-4._redhat_2.1.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remote-naming-1.0.4-2.Final_redhat_1.ep6.el6.1.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remoting3-3.2.14-1.GA_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remoting3-jmx-1.0.4-2.Final_redhat_1.ep6.el6.7.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-rmi-api_1.0_spec-1.0.4-9.2.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-saaj-api_1.3_spec-1.0.2-4_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-sasl-1.0.3-2.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-seam-int-6.0.0-8.GA_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-security-negotiation-2.2.1-2.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-security-xacml-2.0.8-5.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-servlet-api_2.5_spec-1.0.1-9.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-servlet-api_3.0_spec-1.0.1-11.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-specs-parent-1.0.0-5.Beta2_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-stdio-1.0.1-7.GA_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-threads-2.0.0-7.GA_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-transaction-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-transaction-spi-7.0.0-0.10.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-vfs2-3.1.0-4.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-weld-1.1-api-1.1-6.Final_redhat_2.ep6.el6.1.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-xnio-base-3.0.7-1.GA_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-appclient-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-bundles-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-core-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-domain-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-javadocs-7.1.3-4.Final_redhat_3.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-modules-eap-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-product-eap-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-standalone-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-welcome-content-eap-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossts-4.16.6-1.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossweb-7.0.17-1.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-api-1.0.0-3.GA_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-common-2.0.4-5.GA_redhat_3.ep6.el6.5.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-common-tools-1.0.2-1.GA_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-cxf-4.0.6-2.GA_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-native-4.0.6-1.GA_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-spi-2.0.4-3.1.GA_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossxb2-2.0.3-13.GA_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jcip-annotations-1.0-2.2.3_redhat_2.ep6.el6.5.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jdom-eap6-1.1.2-4.GA_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jettison-1.3.1-7_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jgroups-3.0.14-2.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jline-eap6-0.9.94-10.GA_redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/joda-time-1.6.2-5.redhat_3.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jtype-0.1.1-9_redhat_2.3.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/juddi-3.1.3-2_redhat_2.1.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jul-to-slf4j-stub-1.0.0-4.Final_redhat_2.1.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jython-eap6-2.5.2-5.redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/log4j-eap6-1.2.16-11.redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/log4j-jboss-logmanager-1.0.1-3.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/mod_cluster-1.2.3-1.Final_redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/mod_cluster-native-1.2.3-3.Final.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/mod_jk-1.2.36-5.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/netty-3.2.6-2_redhat_2.2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/objectweb-asm-eap6-3.3.1-5_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/org.apache.felix.configadmin-1.2.8-4_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/org.apache.felix.log-1.0.0-5.redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/org.osgi-4.2.0-4.redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketbox-4.0.14-2.Final_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketbox-commons-1.0.0-0.8.final_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketlink-federation-2.1.3.1-3.redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/relaxngDatatype-2011.1-0.1_redhat_3.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/resteasy-2.3.4-4.Final_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/rngom-201103-0.5.redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/scannotation-1.0.2-8.redhat_2.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/shrinkwrap-1.0.0-16.redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/slf4j-eap6-1.6.1-23.redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/slf4j-jboss-logmanager-1.0.0-7.GA_redhat_2.3.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/snakeyaml-1.8-8.redhat_2.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/staxmapper-1.1.0-6.Final_redhat_2.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/stilts-0.1.26-6.GA.redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-codemodel-2.6-3_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-istack-commons-2.6.1-9_redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-saaj-1.3-impl-1.3.16-8.redhat_2.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-txw2-20110809-5_redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-ws-metadata-2.0-api-1.0.MR1-12_MR1_redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-xsom-20110809-5_redhat_3.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/tomcat-native-1.1.24-1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/velocity-eap6-1.6.3-7.redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/weld-cdi-1.0-api-1.0-6.SP4_redhat_2.ep6.el6.5.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/weld-core-1.1.10-2.Final_redhat_1.ep6.el6.1.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/woodstox-core-4.1.1-1.redhat_2.ep6.el6.4.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ws-commons-XmlSchema-2.0.2-7.redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ws-commons-neethi-3.0.2-5.redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ws-scout-1.2.6-3.redhat_2.2.ep6.el6.5.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/wsdl4j-eap6-1.6.2-11.redhat_2.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/wss4j-1.6.7-1.redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xalan-j2-eap6-2.7.1-6.12.redhat_3.ep6.el6.2.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xerces-j2-eap6-2.9.1-13_redhat_3.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xml-commons-resolver-eap6-1.2-10.redhat_2.ep6.el6.3.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xml-security-1.5.2-2.redhat_1.ep6.el6.src.rpm\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xom-1.2.7-1._redhat_3.1.ep6.el6.6.src.rpm\n\ni386:\napache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el6.i386.rpm\napache-commons-daemon-jsvc-eap6-debuginfo-1.0.10-3.ep6.el6.i386.rpm\nhornetq-native-2.2.21-1.Final.ep6.el6.i386.rpm\nhornetq-native-debuginfo-2.2.21-1.Final.ep6.el6.i386.rpm\nhttpd-2.2.22-14.ep6.el6.i386.rpm\nhttpd-debuginfo-2.2.22-14.ep6.el6.i386.rpm\nhttpd-devel-2.2.22-14.ep6.el6.i386.rpm\nhttpd-tools-2.2.22-14.ep6.el6.i386.rpm\njbossas-hornetq-native-2.2.21-1.Final.ep6.el6.i386.rpm\njbossas-jbossweb-native-1.1.24-1.ep6.el6.i386.rpm\nmod_cluster-native-1.2.3-3.Final.ep6.el6.i386.rpm\nmod_cluster-native-debuginfo-1.2.3-3.Final.ep6.el6.i386.rpm\nmod_jk-ap22-1.2.36-5.ep6.el6.i386.rpm\nmod_jk-debuginfo-1.2.36-5.ep6.el6.i386.rpm\nmod_ssl-2.2.22-14.ep6.el6.i386.rpm\ntomcat-native-1.1.24-1.ep6.el6.i386.rpm\ntomcat-native-debuginfo-1.1.24-1.ep6.el6.i386.rpm\n\nnoarch:\nantlr-eap6-2.7.7-15_redhat_2.ep6.el6.noarch.rpm\napache-commons-beanutils-1.8.3-10.redhat_2.ep6.el6.noarch.rpm\napache-commons-cli-1.2-7.5.redhat_2.ep6.el6.4.noarch.rpm\napache-commons-codec-eap6-1.4-14.redhat_2.ep6.el6.1.noarch.rpm\napache-commons-collections-eap6-3.2.1-13.redhat_2.ep6.el6.1.noarch.rpm\napache-commons-configuration-1.6-7.2.redhat_2.ep6.el6.5.noarch.rpm\napache-commons-io-eap6-2.1-6.redhat_2.ep6.el6.1.noarch.rpm\napache-commons-lang-eap6-2.6-5redhat_2.ep6.el6.1.noarch.rpm\napache-commons-pool-eap6-1.5.6-8.redhat_2.ep6.el6.1.noarch.rpm\napache-cxf-2.4.9-4.redhat_2.ep6.el6.noarch.rpm\napache-cxf-xjc-utils-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm\napache-mime4j-0.6-7.redhat_2.ep6.el6.5.noarch.rpm\natinject-1-8.2_redhat_2.ep6.el6.5.noarch.rpm\ncal10n-0.7.3-8.redhat_2.ep6.el6.5.noarch.rpm\ncodehaus-jackson-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm\ncodehaus-jackson-core-asl-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm\ncodehaus-jackson-jaxrs-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm\ncodehaus-jackson-mapper-asl-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm\ncodehaus-jackson-xc-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm\ncxf-xjc-boolean-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm\ncxf-xjc-dv-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm\ncxf-xjc-ts-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm\ndom4j-1.6.1-14_redhat_3.ep6.el6.noarch.rpm\nglassfish-jaf-1.1.1-14.redhat_2.ep6.el6.3.noarch.rpm\nglassfish-javamail-1.4.4-16.redhat_2.ep6.el6.noarch.rpm\nglassfish-jaxb-2.2.5-10_redhat_3.ep6.el6.noarch.rpm\nglassfish-jsf-2.1.13-1_redhat_1.ep6.el6.noarch.rpm\nglassfish-jsf12-1.2_15-8_b01_redhat_2.ep6.el6.4.noarch.rpm\ngnu-getopt-1.0.13-1.2_redhat_2.ep6.el6.5.noarch.rpm\nguava-11.0.2-0.5.redhat_2.ep6.el6.6.noarch.rpm\nh2database-1.3.168-2_redhat_1.ep6.el6.noarch.rpm\nhibernate-beanvalidation-api-1.0.0-4.7.GA_redhat_2.ep6.el6.3.noarch.rpm\nhibernate-jpa-2.0-api-1.0.1-5.Final_redhat_2.1.ep6.el6.4.noarch.rpm\nhibernate3-commons-annotations-4.0.1-5.Final_redhat_2.1.ep6.el6.3.noarch.rpm\nhibernate4-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm\nhibernate4-core-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm\nhibernate4-entitymanager-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm\nhibernate4-envers-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm\nhibernate4-infinispan-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm\nhibernate4-validator-4.2.0-7.Final_redhat_2.1.ep6.el6.4.noarch.rpm\nhornetq-2.2.23-1.Final_redhat_1.ep6.el6.noarch.rpm\nhttpcomponents-httpclient-4.1.3-4_redhat_2.ep6.el6.noarch.rpm\nhttpcomponents-httpcore-4.1.4-4_redhat_2.ep6.el6.noarch.rpm\nhttpserver-1.0.1-3.Final_redhat_2.ep6.el6.3.noarch.rpm\ninfinispan-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm\ninfinispan-cachestore-jdbc-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm\ninfinispan-cachestore-remote-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm\ninfinispan-client-hotrod-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm\ninfinispan-core-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm\nironjacamar-1.0.13-1.Final_redhat_1.ep6.el6.noarch.rpm\njacorb-jboss-2.3.2-3.redhat_2.ep6.el6.3.noarch.rpm\njandex-1.0.3-7.Final_redhat_2.ep6.el6.2.noarch.rpm\njavassist-3.15.0-5.GA_redhat_2.ep6.el6.3.noarch.rpm\njavassist-eap6-3.15.0-5.GA_redhat_2.ep6.el6.3.noarch.rpm\njaxbintros-1.0.2-11.GA_redhat_2.ep6.el6.3.noarch.rpm\njaxen-1.1.3-8.redhat_2.ep6.el6.4.noarch.rpm\njaxws-jboss-httpserver-httpspi-1.0.1-3.GA_redhat_2.ep6.el6.3.noarch.rpm\njbosgi-deployment-1.1.0-2.Final_redhat_3.ep6.el6.3.noarch.rpm\njbosgi-framework-core-1.3.1-3.CR1_redhat_1.ep6.el6.noarch.rpm\njbosgi-metadata-2.1.0-2.Final_redhat_3.ep6.el6.3.noarch.rpm\njbosgi-repository-1.2.0-1.Final_redhat_2.ep6.el6.2.noarch.rpm\njbosgi-resolver-2.1.0-2.Final_redhat_3.ep6.el6.3.noarch.rpm\njbosgi-spi-3.1.0-3.Final_redhat_3.ep6.el6.noarch.rpm\njbosgi-vfs-1.1.0-1.Final_redhat_2.ep6.el6.2.noarch.rpm\njboss-annotations-api_1.1_spec-1.0.1-3.2.Final_redhat_2.ep6.el6.noarch.rpm\njboss-as-appclient-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-cli-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-client-all-7.1.3-4.1.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-clustering-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-cmp-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-connector-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-console-1.4.2-1.Final_redhat_1.ep6.el6.noarch.rpm\njboss-as-controller-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-controller-client-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-deployment-repository-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-deployment-scanner-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-domain-http-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-domain-management-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-ee-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-ee-deployment-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-ejb3-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-embedded-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-host-controller-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-jacorb-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-jaxr-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-jaxrs-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-jdr-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-jmx-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-jpa-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-jsf-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-jsr77-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-logging-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-mail-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-management-client-content-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-messaging-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-modcluster-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-naming-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-network-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-osgi-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-osgi-service-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-platform-mbean-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-pojo-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-process-controller-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-protocol-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-remoting-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-sar-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-security-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-server-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-threads-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-transactions-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-web-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-webservices-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-weld-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-as-xts-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njboss-classfilewriter-1.0.3-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-common-beans-1.0.0-5.Final_redhat_2.ep6.el6.noarch.rpm\njboss-common-core-2.2.17-10.GA_redhat_2.ep6.el6.noarch.rpm\njboss-connector-api_1.6_spec-1.0.1-3.3.Final_redhat_2.ep6.el6.noarch.rpm\njboss-dmr-1.1.1-8.Final_redhat_2.ep6.el6.noarch.rpm\njboss-ejb-api_3.1_spec-1.0.2-10.Final_redhat_2.ep6.el6.noarch.rpm\njboss-ejb-client-1.0.11-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-ejb3-ext-api-2.0.0-9.redhat_2.ep6.el6.noarch.rpm\njboss-el-api_2.2_spec-1.0.2-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-iiop-client-1.0.0-4.Final_redhat_2.1.ep6.el6.noarch.rpm\njboss-interceptors-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm\njboss-invocation-1.1.1-5.Final_redhat_2.ep6.el6.4.noarch.rpm\njboss-j2eemgmt-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm\njboss-jacc-api_1.4_spec-1.0.2-5.Final_redhat_2.ep6.el6.noarch.rpm\njboss-jad-api_1.2_spec-1.0.1-6.Final_redhat_2.ep6.el6.noarch.rpm\njboss-jaspi-api_1.0_spec-1.0.1-6.Final_redhat_2.ep6.el6.noarch.rpm\njboss-jaxb-api_2.2_spec-1.0.4-3.Final_redhat_2.1.ep6.el6.1.noarch.rpm\njboss-jaxr-api_1.0_spec-1.0.2-4.Final_redhat_2.ep6.el6.noarch.rpm\njboss-jaxrpc-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm\njboss-jaxrs-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm\njboss-jaxws-api_2.2_spec-2.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm\njboss-jms-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm\njboss-jsf-api_2.1_spec-2.0.7-1.Final_redhat_1.ep6.el6.noarch.rpm\njboss-jsp-api_2.2_spec-1.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm\njboss-jstl-api_1.2_spec-1.0.3-3.Final_redhat_2.ep6.el6.noarch.rpm\njboss-logging-3.1.2-3.GA_redhat_1.ep6.el6.noarch.rpm\njboss-logmanager-1.3.2-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-marshalling-1.3.15-2.GA_redhat_1.ep6.el6.noarch.rpm\njboss-metadata-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-metadata-appclient-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-metadata-common-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-metadata-ear-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-metadata-ejb-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-metadata-web-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-modules-1.1.3-2.GA_redhat_1.ep6.el6.1.noarch.rpm\njboss-msc-1.0.2-3.GA_redhat_2.2.ep6.el6.noarch.rpm\njboss-osgi-logging-1.0.0-4._redhat_2.1.ep6.el6.2.noarch.rpm\njboss-remote-naming-1.0.4-2.Final_redhat_1.ep6.el6.1.noarch.rpm\njboss-remoting3-3.2.14-1.GA_redhat_1.ep6.el6.noarch.rpm\njboss-remoting3-jmx-1.0.4-2.Final_redhat_1.ep6.el6.7.noarch.rpm\njboss-rmi-api_1.0_spec-1.0.4-9.2.Final_redhat_2.ep6.el6.noarch.rpm\njboss-saaj-api_1.3_spec-1.0.2-4_redhat_2.ep6.el6.noarch.rpm\njboss-sasl-1.0.3-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-seam-int-6.0.0-8.GA_redhat_2.ep6.el6.noarch.rpm\njboss-security-negotiation-2.2.1-2.Final_redhat_1.ep6.el6.noarch.rpm\njboss-security-xacml-2.0.8-5.Final_redhat_2.ep6.el6.noarch.rpm\njboss-servlet-api_2.5_spec-1.0.1-9.Final_redhat_2.ep6.el6.noarch.rpm\njboss-servlet-api_3.0_spec-1.0.1-11.Final_redhat_2.ep6.el6.noarch.rpm\njboss-specs-parent-1.0.0-5.Beta2_redhat_2.ep6.el6.noarch.rpm\njboss-stdio-1.0.1-7.GA_redhat_2.ep6.el6.noarch.rpm\njboss-threads-2.0.0-7.GA_redhat_2.ep6.el6.noarch.rpm\njboss-transaction-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm\njboss-transaction-spi-7.0.0-0.10.Final_redhat_2.ep6.el6.noarch.rpm\njboss-vfs2-3.1.0-4.Final_redhat_2.ep6.el6.noarch.rpm\njboss-weld-1.1-api-1.1-6.Final_redhat_2.ep6.el6.1.noarch.rpm\njboss-xnio-base-3.0.7-1.GA_redhat_1.ep6.el6.noarch.rpm\njbossas-appclient-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njbossas-bundles-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njbossas-core-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njbossas-domain-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njbossas-javadocs-7.1.3-4.Final_redhat_3.ep6.el6.noarch.rpm\njbossas-modules-eap-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njbossas-product-eap-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njbossas-standalone-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njbossas-welcome-content-eap-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm\njbossts-4.16.6-1.Final_redhat_1.ep6.el6.noarch.rpm\njbossweb-7.0.17-1.Final_redhat_1.ep6.el6.noarch.rpm\njbossweb-lib-7.0.17-1.Final_redhat_1.ep6.el6.noarch.rpm\njbossws-api-1.0.0-3.GA_redhat_2.ep6.el6.3.noarch.rpm\njbossws-common-2.0.4-5.GA_redhat_3.ep6.el6.5.noarch.rpm\njbossws-common-tools-1.0.2-1.GA_redhat_1.ep6.el6.noarch.rpm\njbossws-cxf-4.0.6-2.GA_redhat_2.ep6.el6.noarch.rpm\njbossws-native-4.0.6-1.GA_redhat_1.ep6.el6.noarch.rpm\njbossws-spi-2.0.4-3.1.GA_redhat_1.ep6.el6.noarch.rpm\njbossxb2-2.0.3-13.GA_redhat_2.ep6.el6.3.noarch.rpm\njcip-annotations-1.0-2.2.3_redhat_2.ep6.el6.5.noarch.rpm\njdom-eap6-1.1.2-4.GA_redhat_2.ep6.el6.noarch.rpm\njettison-1.3.1-7_redhat_2.ep6.el6.noarch.rpm\njgroups-3.0.14-2.Final_redhat_1.ep6.el6.noarch.rpm\njline-eap6-0.9.94-10.GA_redhat_2.ep6.el6.4.noarch.rpm\njoda-time-1.6.2-5.redhat_3.ep6.el6.4.noarch.rpm\njtype-0.1.1-9_redhat_2.3.ep6.el6.4.noarch.rpm\njuddi-3.1.3-2_redhat_2.1.ep6.el6.3.noarch.rpm\njul-to-slf4j-stub-1.0.0-4.Final_redhat_2.1.ep6.el6.2.noarch.rpm\njython-eap6-2.5.2-5.redhat_2.ep6.el6.4.noarch.rpm\nlog4j-eap6-1.2.16-11.redhat_2.ep6.el6.4.noarch.rpm\nlog4j-jboss-logmanager-1.0.1-3.Final_redhat_2.ep6.el6.noarch.rpm\nmod_cluster-1.2.3-1.Final_redhat_1.ep6.el6.noarch.rpm\nmod_cluster-demo-1.2.3-1.Final_redhat_1.ep6.el6.noarch.rpm\nnetty-3.2.6-2_redhat_2.2.ep6.el6.4.noarch.rpm\nobjectweb-asm-eap6-3.3.1-5_redhat_2.ep6.el6.3.noarch.rpm\norg.apache.felix.configadmin-1.2.8-4_redhat_2.ep6.el6.noarch.rpm\norg.apache.felix.log-1.0.0-5.redhat_2.ep6.el6.noarch.rpm\norg.osgi.core-4.2.0-4.redhat_2.ep6.el6.3.noarch.rpm\norg.osgi.enterprise-4.2.0-4.redhat_2.ep6.el6.3.noarch.rpm\npicketbox-4.0.14-2.Final_redhat_2.ep6.el6.noarch.rpm\npicketbox-commons-1.0.0-0.8.final_redhat_2.ep6.el6.3.noarch.rpm\npicketlink-federation-2.1.3.1-3.redhat_1.ep6.el6.noarch.rpm\nrelaxngDatatype-2011.1-0.1_redhat_3.ep6.el6.4.noarch.rpm\nresteasy-2.3.4-4.Final_redhat_2.ep6.el6.3.noarch.rpm\nrngom-201103-0.5.redhat_2.ep6.el6.4.noarch.rpm\nscannotation-1.0.2-8.redhat_2.ep6.el6.2.noarch.rpm\nshrinkwrap-1.0.0-16.redhat_2.ep6.el6.noarch.rpm\nslf4j-eap6-1.6.1-23.redhat_2.ep6.el6.noarch.rpm\nslf4j-jboss-logmanager-1.0.0-7.GA_redhat_2.3.ep6.el6.2.noarch.rpm\nsnakeyaml-1.8-8.redhat_2.ep6.el6.2.noarch.rpm\nstaxmapper-1.1.0-6.Final_redhat_2.ep6.el6.2.noarch.rpm\nstilts-0.1.26-6.GA.redhat_2.ep6.el6.4.noarch.rpm\nsun-codemodel-2.6-3_redhat_2.ep6.el6.3.noarch.rpm\nsun-istack-commons-2.6.1-9_redhat_2.ep6.el6.noarch.rpm\nsun-saaj-1.3-impl-1.3.16-8.redhat_2.ep6.el6.2.noarch.rpm\nsun-txw2-20110809-5_redhat_2.ep6.el6.3.noarch.rpm\nsun-ws-metadata-2.0-api-1.0.MR1-12_MR1_redhat_2.ep6.el6.4.noarch.rpm\nsun-xsom-20110809-5_redhat_3.ep6.el6.3.noarch.rpm\nvelocity-eap6-1.6.3-7.redhat_2.ep6.el6.4.noarch.rpm\nweld-cdi-1.0-api-1.0-6.SP4_redhat_2.ep6.el6.5.noarch.rpm\nweld-core-1.1.10-2.Final_redhat_1.ep6.el6.1.noarch.rpm\nwoodstox-core-4.1.1-1.redhat_2.ep6.el6.4.noarch.rpm\nwoodstox-stax2-api-3.1.1-1.redhat_2.ep6.el6.4.noarch.rpm\nws-commons-XmlSchema-2.0.2-7.redhat_2.ep6.el6.noarch.rpm\nws-commons-neethi-3.0.2-5.redhat_2.ep6.el6.noarch.rpm\nws-scout-1.2.6-3.redhat_2.2.ep6.el6.5.noarch.rpm\nwsdl4j-eap6-1.6.2-11.redhat_2.ep6.el6.noarch.rpm\nwss4j-1.6.7-1.redhat_1.ep6.el6.noarch.rpm\nxalan-j2-eap6-2.7.1-6.12.redhat_3.ep6.el6.2.noarch.rpm\nxerces-j2-eap6-2.9.1-13_redhat_3.ep6.el6.noarch.rpm\nxml-commons-resolver-eap6-1.2-10.redhat_2.ep6.el6.3.noarch.rpm\nxml-security-1.5.2-2.redhat_1.ep6.el6.noarch.rpm\nxom-1.2.7-1._redhat_3.1.ep6.el6.6.noarch.rpm\n\nx86_64:\napache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el6.x86_64.rpm\napache-commons-daemon-jsvc-eap6-debuginfo-1.0.10-3.ep6.el6.x86_64.rpm\nhornetq-native-2.2.21-1.Final.ep6.el6.x86_64.rpm\nhornetq-native-debuginfo-2.2.21-1.Final.ep6.el6.x86_64.rpm\nhttpd-2.2.22-14.ep6.el6.x86_64.rpm\nhttpd-debuginfo-2.2.22-14.ep6.el6.x86_64.rpm\nhttpd-devel-2.2.22-14.ep6.el6.x86_64.rpm\nhttpd-tools-2.2.22-14.ep6.el6.x86_64.rpm\njbossas-hornetq-native-2.2.21-1.Final.ep6.el6.x86_64.rpm\njbossas-jbossweb-native-1.1.24-1.ep6.el6.x86_64.rpm\nmod_cluster-native-1.2.3-3.Final.ep6.el6.x86_64.rpm\nmod_cluster-native-debuginfo-1.2.3-3.Final.ep6.el6.x86_64.rpm\nmod_jk-ap22-1.2.36-5.ep6.el6.x86_64.rpm\nmod_jk-debuginfo-1.2.36-5.ep6.el6.x86_64.rpm\nmod_ssl-2.2.22-14.ep6.el6.x86_64.rpm\ntomcat-native-1.1.24-1.ep6.el6.x86_64.rpm\ntomcat-native-debuginfo-1.1.24-1.ep6.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2008-0455.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2378.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2379.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2672.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-2687.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3428.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3451.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-4549.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-4550.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/knowledge/docs/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFQ0PO5XlSAg2UNWIIRAjJRAJ9QFqqoJhlgmQrzuoZXDIvbc6/o2QCghrxb\n5aCU1dYi+C5LEheTdDLkSz0=\n=FyC+\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2012-2687" }, { "db": "BID", "id": "55131" }, { "db": "VULMON", "id": "CVE-2012-2687" }, { "db": "PACKETSTORM", "id": "120438" }, { "db": "PACKETSTORM", "id": "117037" }, { "db": "PACKETSTORM", "id": "118513" }, { "db": "PACKETSTORM", "id": "121319" }, { "db": "PACKETSTORM", "id": "122279" }, { "db": "PACKETSTORM", "id": "116986" }, { "db": "PACKETSTORM", "id": "117972" }, { "db": "PACKETSTORM", "id": "118913" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-2687", "trust": 2.7 }, { "db": "BID", "id": "55131", "trust": 2.0 }, { "db": "SECUNIA", "id": "50894", "trust": 1.7 }, { "db": "SECUNIA", "id": "51607", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-201208-378", "trust": 0.6 }, { "db": "HITACHI", "id": "HS12-028", "trust": 0.4 }, { "db": "SECUNIA", "id": "51458", "trust": 0.2 }, { "db": "VULMON", "id": "CVE-2012-2687", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120438", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117037", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118513", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121319", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122279", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "116986", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117972", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118913", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-2687" }, { "db": "BID", "id": "55131" }, { "db": "PACKETSTORM", "id": "120438" }, { "db": "PACKETSTORM", "id": "117037" }, { "db": "PACKETSTORM", "id": "118513" }, { "db": "PACKETSTORM", "id": "121319" }, { "db": "PACKETSTORM", "id": "122279" }, { "db": "PACKETSTORM", "id": "116986" }, { "db": "PACKETSTORM", "id": "117972" }, { "db": "PACKETSTORM", "id": "118913" }, { "db": "CNNVD", "id": "CNNVD-201208-378" }, { "db": "NVD", "id": "CVE-2012-2687" } ] }, "id": "VAR-201208-0141", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.19062972666666667 }, "last_update_date": "2024-07-23T21:32:40.141000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "httpd-2.4.3", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=44210" }, { "title": "httpd-2.4.3", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=44209" }, { "title": "Red Hat: Low: httpd security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130130 - security advisory" }, { "title": "Red Hat: Low: httpd security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20130512 - security advisory" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1627-1" }, { "title": "Red Hat: Important: JBoss Enterprise Application Platform 6.0.1 update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121591 - security advisory" }, { "title": "Red Hat: Important: JBoss Enterprise Application Platform 6.0.1 update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121592 - security advisory" }, { "title": "Red Hat: Important: JBoss Enterprise Application Platform 6.0.1 update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121594 - security advisory" }, { "title": "Pentest-Cheetsheet", "trust": 0.1, "url": "https://github.com/mrfrozenpepe/pentest-cheetsheet " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/rolisoft/reconscan " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/gij03/reconscan " }, { "title": "test", "trust": 0.1, "url": "https://github.com/issdp/test " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/kira1111/reconscan " }, { "title": "DC-1-Vulnhub-Walkthrough", "trust": 0.1, "url": "https://github.com/vshaliii/dc-1-vulnhub-walkthrough " }, { "title": "", "trust": 0.1, "url": "https://github.com/secureaxom/strike " } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-2687" }, { "db": "CNNVD", "id": "CNNVD-201208-378" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2012-2687" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://rhn.redhat.com/errata/rhsa-2012-1592.html" }, { "trust": 2.0, "url": "http://rhn.redhat.com/errata/rhsa-2012-1591.html" }, { "trust": 2.0, "url": "http://rhn.redhat.com/errata/rhsa-2012-1594.html" }, { "trust": 2.0, "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_xrx13-003_v1.0.pdf" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas2a2b50a0ca011b37c86257a96003c9a4f" }, { "trust": 2.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "trust": 2.0, "url": "http://support.apple.com/kb/ht5880" }, { "trust": 2.0, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201303e.html" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-1627-1" }, { "trust": 1.7, "url": "http://secunia.com/advisories/51607" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00011.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0130.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00009.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00012.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/55131" }, { "trust": 1.7, "url": "http://secunia.com/advisories/50894" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2013/sep/msg00002.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=136612293908376\u0026w=2" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19539" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18832" }, { "trust": 1.4, "url": "http://www.apache.org/dist/httpd/changes_2.4.3" }, { "trust": 1.1, "url": "http://httpd.apache.org/security/vulnerabilities_24.html" }, { "trust": 1.0, "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201208.mbox/%3c0bffea9b-801b-4baa-9534-56f640268e30%40apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 0.7, "url": "http://mail-archives.apache.org/mod_mbox/www-announce/201208.mbox/%3c0bffea9b-801b-4baa-9534-56f640268e30@apache.org%3e" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2687" }, { "trust": 0.6, "url": "httpd.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs." }, { "trust": 0.6, "url": "httpd.apache.org/security/vulnerabilities_24.html" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs." }, { "trust": 0.6, "url": "httpd/changes_2.4.3" }, { "trust": 0.6, "url": "http://www.apache.org/dist/" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3ccvs." }, { "trust": 0.3, "url": "http://www.apache.org/dist/httpd/announcement2.2.html" }, { "trust": 0.3, "url": "http://www.apache.org/dist/httpd/announcement2.4.html" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03734195-1" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_apache_http2" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100170251" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-028/index.html" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jlu35g..t.ciuo.7ywm.bw89mq%5f%5fcefsfqc0" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/1683f-4d960e4b16bb2/cert_xrx13-004_v1.01.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4557" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2008-0455.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-2687.html" }, { "trust": 0.2, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0455" }, { "trust": 0.2, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2687" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0883" }, { "trust": 0.2, "url": "http://www.apache.org/dist/httpd/changes_2.2.23" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0883" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4929" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/56c2e7cc9deb1c12a843d0dc251ea7fd3e7e80293cde02fcd65286ba@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/84a3714f0878781f6ed84473d1a503d2cc382277e100450209231830@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rd18c3c43602e66f9cdcf09f1de233804975b9572b0456cc582390b6f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/re3d27b6250aa8548b8845d314bb8a350b3df326cacbbfdfe4d455234@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r05b5357d1f6bd106f41541ee7d87aafe3f5ea4dc3e9bde5ce09baff8@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9b4b963760a3cb5a4a70c902f325c6c0337fe51d5b8570416f8f8729@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rcc44594d4d6579b90deccd4536b5d31f099ef563df39b094be286b9e@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r1d201e3da31a2c8aa870c8314623caef7debd74a13d0f25205e26f15@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2013:0130" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1627-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=26712" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0512.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4557.html" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/docs/en-us/red_hat_enterprise_linux/6/html/6.4_technical_notes/httpd.html" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=51458" }, { "trust": 0.1, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/./vuls/hs12-028/index.html" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/51458/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/blog/325/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/51458/#comments" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3499" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4534" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5885" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6750" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2733" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4558" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3546" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20392.www2.hp.com/portal" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.2.8-1ubuntu0.24" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.2.14-5ubuntu8.10" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.2.22-1ubuntu1.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.2.22-6ubuntu2.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/apache2/2.2.20-1ubuntu1.3" }, { "trust": 0.1, "url": "http://httpd.apache.org/docs/2.4/mod/mod_ssl.html#sslcompression" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3451" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4550" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4549.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3451.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4550.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-2379.html" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/docs/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-2672.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2378" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3428" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2672" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4549" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-2378.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2379" } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-2687" }, { "db": "BID", "id": "55131" }, { "db": "PACKETSTORM", "id": "120438" }, { "db": "PACKETSTORM", "id": "117037" }, { "db": "PACKETSTORM", "id": "118513" }, { "db": "PACKETSTORM", "id": "121319" }, { "db": "PACKETSTORM", "id": "122279" }, { "db": "PACKETSTORM", "id": "116986" }, { "db": "PACKETSTORM", "id": "117972" }, { "db": "PACKETSTORM", "id": "118913" }, { "db": "CNNVD", "id": "CNNVD-201208-378" }, { "db": "NVD", "id": "CVE-2012-2687" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2012-2687" }, { "db": "BID", "id": "55131" }, { "db": "PACKETSTORM", "id": "120438" }, { "db": "PACKETSTORM", "id": "117037" }, { "db": "PACKETSTORM", "id": "118513" }, { "db": "PACKETSTORM", "id": "121319" }, { "db": "PACKETSTORM", "id": "122279" }, { "db": "PACKETSTORM", "id": "116986" }, { "db": "PACKETSTORM", "id": "117972" }, { "db": "PACKETSTORM", "id": "118913" }, { "db": "CNNVD", "id": "CNNVD-201208-378" }, { "db": "NVD", "id": "CVE-2012-2687" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-08-22T00:00:00", "db": "VULMON", "id": "CVE-2012-2687" }, { "date": "2012-08-21T00:00:00", "db": "BID", "id": "55131" }, { "date": "2013-02-21T16:26:58", "db": "PACKETSTORM", "id": "120438" }, { "date": "2012-10-02T03:46:41", "db": "PACKETSTORM", "id": "117037" }, { "date": "2012-12-02T04:43:56", "db": "PACKETSTORM", "id": "118513" }, { "date": "2013-04-16T23:44:17", "db": "PACKETSTORM", "id": "121319" }, { "date": "2013-07-03T19:19:31", "db": "PACKETSTORM", "id": "122279" }, { "date": "2012-09-28T23:55:37", "db": "PACKETSTORM", "id": "116986" }, { "date": "2012-11-08T23:21:36", "db": "PACKETSTORM", "id": "117972" }, { "date": "2012-12-19T05:34:42", "db": "PACKETSTORM", "id": "118913" }, { "date": "2012-08-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201208-378" }, { "date": "2012-08-22T19:55:01.633000", "db": "NVD", "id": "CVE-2012-2687" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-06-06T00:00:00", "db": "VULMON", "id": "CVE-2012-2687" }, { "date": "2015-04-13T21:14:00", "db": "BID", "id": "55131" }, { "date": "2021-06-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201208-378" }, { "date": "2023-11-07T02:10:40.107000", "db": "NVD", "id": "CVE-2012-2687" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "120438" }, { "db": "PACKETSTORM", "id": "117972" }, { "db": "CNNVD", "id": "CNNVD-201208-378" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache HTTP Server Multiple cross-site scripting vulnerabilities", "sources": [ { "db": "CNNVD", "id": "CNNVD-201208-378" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "xss", "sources": [ { "db": "PACKETSTORM", "id": "118513" }, { "db": "PACKETSTORM", "id": "122279" }, { "db": "PACKETSTORM", "id": "117972" }, { "db": "CNNVD", "id": "CNNVD-201208-378" } ], "trust": 0.9 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.