-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3192
         Important: Red Hat JBoss Enterprise Application Platform
                           7.1.0 security update
                             14 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat JBoss Enterprise Application Platform 7.1.0
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux 7
                   Red Hat Enterprise Linux 6
                   Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12167 CVE-2017-12165 CVE-2017-7559
                   CVE-2017-7536 CVE-2017-7525 CVE-2017-2670
                   CVE-2017-2666 CVE-2017-2595 CVE-2016-9589
                   CVE-2016-8656 CVE-2016-8627 CVE-2016-7066
                   CVE-2016-7061 CVE-2016-7046 CVE-2016-6311
                   CVE-2016-5406 CVE-2016-4993 CVE-2016-4978

Reference:         ESB-2016.2112

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:3454
   https://access.redhat.com/errata/RHSA-2017:3455
   https://access.redhat.com/errata/RHSA-2017:3456
   https://access.redhat.com/errata/RHSA-2017:3458

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.1.0 security update
Advisory ID:       RHSA-2017:3456-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3456
Issue date:        2017-12-13
CVE Names:         CVE-2016-4978 CVE-2016-4993 CVE-2016-5406 
                   CVE-2016-6311 CVE-2016-7046 CVE-2016-7061 
                   CVE-2016-7066 CVE-2016-8627 CVE-2016-9589 
                   CVE-2017-2595 CVE-2017-2666 CVE-2017-2670 
                   CVE-2017-7525 CVE-2017-7536 CVE-2017-7559 
                   CVE-2017-12165 CVE-2017-12167 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.1.0 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.0,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* A Denial of Service can be caused when a long request is sent to EAP 7.
(CVE-2016-7046)

* World executable permission on bin/jboss-cli after installation. Any
users of the system could cause harm, or shutdown the running instance.
(CVE-2016-7066)

* A deserialization vulnerability via readValue method of ObjectMapper
which allows arbitrary code execution. (CVE-2017-7525)

* JMSObjectMessage deserializes potentially malicious objects allowing
Remote Code Execution. (CVE-2016-4978)

* Undertow is vulnerable to the injection of arbitrary HTTP headers, and
also response splitting. (CVE-2016-4993)

* The domain controller will not propagate its administrative RBAC
configuration to some slaves leading to escalate their privileges.
(CVE-2016-5406)

* Internal IP address disclosed on redirect when request header Host field
is not set. (CVE-2016-6311)

* Potential EAP resource starvation DOS attack via GET requests for server
log files. (CVE-2016-8627)

* Inefficient Header Cache could cause denial of service. (CVE-2016-9589)

* The log file viewer allows arbitrary file read to authenticated user via
path traversal. (CVE-2017-2595)

* HTTP Request smuggling vulnerability due to permitting invalid characters
in HTTP requests. (CVE-2017-2666)

* Websocket non clean close can cause IO thread to get stuck in a loop.
(CVE-2017-2670)

* Privilege escalation with security manager's reflective permissions when
granted to Hibernate Validator. (CVE-2017-7536)

* Potential http request smuggling as Undertow parses the http headers with
unusual whitespaces. (CVE-2017-7559)

* Properties based files of the management and the application realm are
world readable allowing access to users and roles information to all the
users logged in to the system. (CVE-2017-12167)

* RBAC configuration allows users with a Monitor role to view the sensitive
information. (CVE-2016-7061)

* Improper whitespace parsing leading to potential HTTP request smuggling.
(CVE-2017-12165)

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting
CVE-2017-7525; Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for
reporting CVE-2016-4993; Luca Bueti for reporting CVE-2016-6311; Gabriel
Lavoie (Halogen Software) for reporting CVE-2016-9589; and Gregory
Ramsperger and Ryan Moak for reporting CVE-2017-2670. The CVE-2016-5406
issue was discovered by Tomaz Cerar (Red Hat); the CVE-2016-8627 issue was
discovered by Darran Lofthouse (Red Hat) and Brian Stansberry (Red Hat);
the CVE-2017-2666 issue was discovered by Radim Hatlapatka (Red Hat); the
CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat); the
CVE-2017-7559 and CVE-2017-12165 issues were discovered by Stuart Douglas
(Red Hat); and the CVE-2017-12167 issue was discovered by Brian Stansberry
(Red Hat) and Jeremy Choi (Red Hat). Upstream acknowledges WildFly as the
original reporter of CVE-2016-6311.

3. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

The References section of this erratum contains a download link (you must
log in to download the update).

4. Bugs fixed (https://bugzilla.redhat.com/):

1344321 - CVE-2016-4993 eap: HTTP header injection / response splitting
1359014 - CVE-2016-5406 EAP7 Privilege escalation when managing domain including earlier version slaves
1362735 - CVE-2016-6311 (EAP7) Internal IP address disclosed on redirect when request header Host field is not set
1376646 - CVE-2016-7046 undertow: Long URL proxy request lead to java.nio.BufferOverflowException and DoS
1379207 - CVE-2016-4978 Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability
1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files
1401661 - CVE-2016-7066  admin-cli: Any local users can connect to jboss-cli
1404782 - CVE-2016-9589 wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage
1413028 - CVE-2017-2595 wildfly: Arbitrary file read via path traversal
1436163 - CVE-2017-2666 undertow: HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests
1438885 - CVE-2017-2670 undertow: IO thread DoS via unclean Websocket closing
1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager
1481665 - CVE-2017-7559 undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)
1490301 - CVE-2017-12165 undertow: improper whitespace parsing leading to potential HTTP request smuggling
1491612 - CVE-2017-12167 EAP-7: Wrong privileges on multiple property files

5. References:

https://access.redhat.com/security/cve/CVE-2016-4978
https://access.redhat.com/security/cve/CVE-2016-4993
https://access.redhat.com/security/cve/CVE-2016-5406
https://access.redhat.com/security/cve/CVE-2016-6311
https://access.redhat.com/security/cve/CVE-2016-7046
https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-7066
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/cve/CVE-2016-9589
https://access.redhat.com/security/cve/CVE-2017-2595
https://access.redhat.com/security/cve/CVE-2017-2666
https://access.redhat.com/security/cve/CVE-2017-2670
https://access.redhat.com/security/cve/CVE-2017-7525
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/cve/CVE-2017-7559
https://access.redhat.com/security/cve/CVE-2017-12165
https://access.redhat.com/security/cve/CVE-2017-12167
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=appplatform&version=7.1
https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.1
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMWPGXlSAg2UNWIIRAomwAKCI67DxF4WBfKI7Rm6IOK5uJntzfACcDc3J
s2jEFLfYHlbqb8P0X4wXNLw=
=8ORk
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.1.0 security update
Advisory ID:       RHSA-2017:3454-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3454
Issue date:        2017-12-13
CVE Names:         CVE-2016-4978 CVE-2016-4993 CVE-2016-5406 
                   CVE-2016-6311 CVE-2016-7046 CVE-2016-7061 
                   CVE-2016-8627 CVE-2016-8656 CVE-2016-9589 
                   CVE-2017-2595 CVE-2017-2666 CVE-2017-2670 
                   CVE-2017-7525 CVE-2017-7536 CVE-2017-7559 
                   CVE-2017-12165 CVE-2017-12167 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.1 for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server - i386, noarch, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.1.0 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.0,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* A Denial of Service can be caused when a long request is sent to EAP 7.
(CVE-2016-7046)

* The jboss init script unsafe file handling resulting in local privilege
escalation. (CVE-2016-8656)

* A deserialization vulnerability via readValue method of ObjectMapper
which allows arbitrary code execution. (CVE-2017-7525) 

* JMSObjectMessage deserializes potentially malicious objects allowing
Remote Code Execution. (CVE-2016-4978)

* Undertow is vulnerable to the injection of arbitrary HTTP headers, and
also response splitting. (CVE-2016-4993)

* The domain controller will not propagate its administrative RBAC
configuration to some slaves leading to escalate their privileges.
(CVE-2016-5406)

* Internal IP address disclosed on redirect when request header Host field
is not set. (CVE-2016-6311)

* Potential EAP resource starvation DOS attack via GET requests for server
log files. (CVE-2016-8627)

* Inefficient Header Cache could cause denial of service. (CVE-2016-9589)

* The log file viewer allows arbitrary file read to authenticated user via
path traversal. (CVE-2017-2595)

* HTTP Request smuggling vulnerability due to permitting invalid characters
in HTTP requests. (CVE-2017-2666)

* Websocket non clean close can cause IO thread to get stuck in a loop.
(CVE-2017-2670)

* Privilege escalation with security manager's reflective permissions when
granted to Hibernate Validator. (CVE-2017-7536)

* Potential http request smuggling as Undertow parses the http headers with
unusual whitespaces. (CVE-2017-7559)

* Properties based files of the management and the application realm are
world readable allowing access to users and roles information to all the
users logged in to the system. (CVE-2017-12167)

* RBAC configuration allows users with a Monitor role to view the sensitive
information. (CVE-2016-7061)

* Improper whitespace parsing leading to potential HTTP request smuggling.
(CVE-2017-12165)

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting
CVE-2017-7525; Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for
reporting CVE-2016-4993; Luca Bueti for reporting CVE-2016-6311; Gabriel
Lavoie (Halogen Software) for reporting CVE-2016-9589; and Gregory
Ramsperger and Ryan Moak for reporting CVE-2017-2670. The CVE-2016-5406
issue was discovered by Tomaz Cerar (Red Hat); the CVE-2016-8627 issue was
discovered by Darran Lofthouse (Red Hat) and Brian Stansberry (Red Hat);
the CVE-2017-2666 issue was discovered by Radim Hatlapatka (Red Hat); the
CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat); the
CVE-2017-7559 and CVE-2017-12165 issues were discovered by Stuart Douglas
(Red Hat); and the CVE-2017-12167 issue was discovered by Brian Stansberry
(Red Hat) and Jeremy Choi (Red Hat). Upstream acknowledges WildFly as the
original reporter of CVE-2016-6311.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1344321 - CVE-2016-4993 eap: HTTP header injection / response splitting
1359014 - CVE-2016-5406 EAP7 Privilege escalation when managing domain including earlier version slaves
1362735 - CVE-2016-6311 (EAP7) Internal IP address disclosed on redirect when request header Host field is not set
1376646 - CVE-2016-7046 undertow: Long URL proxy request lead to java.nio.BufferOverflowException and DoS
1379207 - CVE-2016-4978 Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability
1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files
1400344 - CVE-2016-8656 jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation
1404782 - CVE-2016-9589 wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage
1413028 - CVE-2017-2595 wildfly: Arbitrary file read via path traversal
1436163 - CVE-2017-2666 undertow: HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests
1438885 - CVE-2017-2670 undertow: IO thread DoS via unclean Websocket closing
1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager
1481665 - CVE-2017-7559 undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)
1490301 - CVE-2017-12165 undertow: improper whitespace parsing leading to potential HTTP request smuggling
1491612 - CVE-2017-12167 EAP-7: Wrong privileges on multiple property files

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-5322 - Tracker bug for the EAP 7.1.0 release for RHEL-6

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server:

Source:
eap7-activemq-artemis-1.5.5.008-1.redhat_1.1.ep7.el6.src.rpm
eap7-antlr-2.7.7-35.redhat_7.1.ep7.el6.src.rpm
eap7-apache-commons-beanutils-1.9.3-1.redhat_1.1.ep7.el6.src.rpm
eap7-apache-commons-cli-1.3.1-1.redhat_1.1.ep7.el6.src.rpm
eap7-apache-commons-io-2.5.0-2.redhat_2.1.ep7.el6.src.rpm
eap7-apache-cxf-3.1.12-1.redhat_1.1.ep7.el6.src.rpm
eap7-apache-cxf-xjc-utils-3.0.5-3.redhat_2.1.ep7.el6.src.rpm
eap7-apache-mime4j-0.6.0-2.redhat_6.1.ep7.el6.src.rpm
eap7-artemis-native-1.5.0-5.redhat_1.ep7.el6.src.rpm
eap7-artemis-wildfly-integration-1.0.2-3.redhat_1.1.ep7.el6.src.rpm
eap7-azure-storage-5.0.0-1.redhat_1.1.ep7.el6.src.rpm
eap7-bouncycastle-1.56.0-4.redhat_2.2.ep7.el6.src.rpm
eap7-codehaus-jackson-1.9.13-7.redhat_4.1.ep7.el6.src.rpm
eap7-commons-logging-jboss-logmanager-1.0.2-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-cryptacular-1.2.0-3.redhat_1.1.ep7.el6.src.rpm
eap7-ecj-4.6.1-1.redhat_1.1.ep7.el6.src.rpm
eap7-elytron-web-1.0.1-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-glassfish-concurrent-1.0.0-3.redhat_1.1.ep7.el6.src.rpm
eap7-glassfish-el-3.0.1-2.b08_redhat_1.1.ep7.el6.src.rpm
eap7-glassfish-jaf-1.1.1-21.redhat_5.1.ep7.el6.src.rpm
eap7-glassfish-javamail-1.5.6-4.redhat_1.1.ep7.el6.src.rpm
eap7-glassfish-jaxb-2.2.11-10.redhat_4.1.ep7.el6.src.rpm
eap7-glassfish-jsf-2.2.13-5.SP4_redhat_1.1.ep7.el6.src.rpm
eap7-glassfish-json-1.0.4-4.redhat_1.1.ep7.el6.src.rpm
eap7-guava-libraries-20.0.0-1.redhat_1.1.ep7.el6.src.rpm
eap7-h2database-1.4.193-4.redhat_2.1.ep7.el6.src.rpm
eap7-hibernate-5.1.10-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-hibernate-commons-annotations-5.0.1-3.Final_redhat_2.1.ep7.el6.src.rpm
eap7-hibernate-jpa-2.1-api-1.0.0-3.Final_redhat_2.1.ep7.el6.src.rpm
eap7-hibernate-search-5.5.8-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-hibernate-validator-5.3.5-3.Final_redhat_2.1.ep7.el6.src.rpm
eap7-httpcomponents-asyncclient-4.1.2-1.redhat_1.1.ep7.el6.src.rpm
eap7-httpcomponents-client-4.5.2-1.redhat_1.1.ep7.el6.src.rpm
eap7-httpcomponents-core-4.4.4-2.redhat_1.1.ep7.el6.src.rpm
eap7-infinispan-8.2.8-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-ironjacamar-1.4.6-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jackson-annotations-2.8.9-1.redhat_1.1.ep7.el6.src.rpm
eap7-jackson-core-2.8.9-1.redhat_1.1.ep7.el6.src.rpm
eap7-jackson-databind-2.8.9-1.redhat_1.1.ep7.el6.src.rpm
eap7-jackson-jaxrs-providers-2.8.9-1.redhat_1.1.ep7.el6.src.rpm
eap7-jackson-module-jaxb-annotations-2.8.9-1.redhat_1.1.ep7.el6.src.rpm
eap7-jackson-modules-java8-2.8.9-1.redhat_1.1.ep7.el6.src.rpm
eap7-jandex-2.0.3-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jansi-1.16.0-5.redhat_4.1.ep7.el6.src.rpm
eap7-java-classmate-1.3.3-1.redhat_1.1.ep7.el6.src.rpm
eap7-javassist-3.20.0-2.GA_redhat_3.1.ep7.el6.src.rpm
eap7-jaxbintros-1.0.2-19.GA_redhat_8.1.ep7.el6.src.rpm
eap7-jaxen-1.1.6-3.redhat_1.1.ep7.el6.src.rpm
eap7-jberet-1.2.4-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-aesh-0.66.19-2.redhat_1.1.ep7.el6.src.rpm
eap7-jboss-annotations-api_1.2_spec-1.0.0-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-classfilewriter-1.2.1-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-concurrency-api_1.0_spec-1.0.0-4.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-connector-api_1.7_spec-1.0.0-5.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-dmr-1.4.1-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-ejb-api_3.2_spec-1.0.0-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-ejb-client-4.0.9-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-ejb3-ext-api-2.2.0-4.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-el-api_3.0_spec-1.0.9-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-genericjms-2.0.0-4.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-iiop-client-1.0.1-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-interceptors-api_1.2_spec-1.0.0-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-invocation-1.5.0-5.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-jacc-api_1.5_spec-1.0.1-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-jaspi-api_1.1_spec-1.0.0-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-jaxb-api_2.2_spec-1.0.4-6.Final_redhat_4.1.ep7.el6.src.rpm
eap7-jboss-jaxrpc-api_1.1_spec-1.0.1-8.Final_redhat_5.1.ep7.el6.src.rpm
eap7-jboss-jaxrs-api_2.0_spec-1.0.0-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-jaxws-api_2.2_spec-2.0.4-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-4.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-jsf-api_2.2_spec-2.2.13-4.redhat_1.1.ep7.el6.src.rpm
eap7-jboss-jsp-api_2.3_spec-1.0.1-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-logmanager-2.0.7-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-marshalling-2.0.2-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-metadata-10.0.2-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-modules-1.6.0-11.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-openjdk-orb-8.0.8-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-remoting-5.0.5-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-remoting-jmx-3.0.0-8.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-saaj-api_1.3_spec-1.0.4-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-seam-int-7.0.0-5.GA_redhat_2.1.ep7.el6.src.rpm
eap7-jboss-security-xacml-2.0.8-16.Final_redhat_8.1.ep7.el6.src.rpm
eap7-jboss-server-migration-1.0.3-4.Final_redhat_4.1.ep7.el6.src.rpm
eap7-jboss-servlet-api_3.1_spec-1.0.0-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-transaction-api_1.2_spec-1.0.1-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-transaction-spi-7.6.0-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-vfs-3.2.12-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-websocket-api_1.1_spec-1.1.1-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-weld-2.2-api-2.4.0-2.SP1_redhat_1.1.ep7.el6.src.rpm
eap7-jboss-xnio-base-3.5.4-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jbossws-common-tools-1.2.4-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jbossws-cxf-5.1.9-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jbossws-jaxws-undertow-httpspi-1.0.1-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jbossws-spi-3.1.4-3.Final_redhat_1.1.ep7.el6.src.rpm
eap7-jettison-1.3.8-1.redhat_1.1.ep7.el6.src.rpm
eap7-jgroups-3.6.13-2.Final_redhat_2.1.ep7.el6.src.rpm
eap7-jgroups-azure-1.1.0-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-joda-time-2.9.7-1.redhat_1.1.ep7.el6.src.rpm
eap7-jsoup-1.8.3-3.redhat_2.1.ep7.el6.src.rpm
eap7-jul-to-slf4j-stub-1.0.1-6.Final_redhat_3.1.ep7.el6.src.rpm
eap7-mod_cluster-1.3.7-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-mustache-java-0.9.4-1.redhat_1.1.ep7.el6.src.rpm
eap7-narayana-5.5.30-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-neethi-3.0.3-3.redhat_1.1.ep7.el6.src.rpm
eap7-netty-4.1.9-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-netty-xnio-transport-0.1.2-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-objectweb-asm-3.3.1-14.redhat_13.1.ep7.el6.src.rpm
eap7-picketbox-5.0.2-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-picketbox-commons-1.0.0-3.final_redhat_5.1.ep7.el6.src.rpm
eap7-resteasy-3.0.24-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-shibboleth-java-support-7.1.1-3.redhat_2.1.ep7.el6.src.rpm
eap7-slf4j-1.7.22-2.redhat_1.1.ep7.el6.src.rpm
eap7-snakeyaml-1.17.0-1.redhat_1.1.ep7.el6.src.rpm
eap7-staxmapper-1.3.0-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-sun-saaj-1.3-impl-1.3.16-16.SP1_redhat_6.1.ep7.el6.src.rpm
eap7-sun-ws-metadata-2.0-api-1.0.0-6.MR1_redhat_8.1.ep7.el6.src.rpm
eap7-tomcat-taglibs-standard-1.2.6-1.RC1_redhat_1.1.ep7.el6.src.rpm
eap7-undertow-1.4.18-2.Final_redhat_2.1.ep7.el6.src.rpm
eap7-undertow-jastow-2.0.2-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-vdx-1.1.6-1.redhat_1.1.ep7.el6.src.rpm
eap7-weld-core-2.4.3-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-7.1.0-64.GA_redhat_11.1.ep7.el6.src.rpm
eap7-wildfly-client-config-1.0.0-7.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-common-1.2.0-10.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-discovery-1.0.0-9.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-elytron-1.1.7-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-elytron-tool-1.0.5-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-http-client-1.0.8-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-javadocs-7.1.0-27.GA_redhat_11.1.ep7.el6.src.rpm
eap7-wildfly-naming-client-1.0.7-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-openssl-1.0.2-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-openssl-linux-1.0.2-13.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-transaction-client-1.0.2-1.Final_redhat_1.1.ep7.el6.src.rpm
eap7-wildfly-web-console-eap-2.9.15-2.Final_redhat_1.1.ep7.el6.src.rpm
eap7-woodstox-core-5.0.3-1.redhat_1.1.ep7.el6.src.rpm
eap7-wss4j-2.1.10-1.redhat_1.1.ep7.el6.src.rpm
eap7-xml-security-2.0.8-2.redhat_1.1.ep7.el6.src.rpm
eap7-xom-1.2.10-2.redhat_1.1.ep7.el6.src.rpm

i386:
eap7-artemis-native-1.5.0-5.redhat_1.ep7.el6.i686.rpm
eap7-artemis-native-wildfly-1.5.0-5.redhat_1.ep7.el6.i686.rpm
eap7-wildfly-openssl-linux-1.0.2-13.Final_redhat_1.1.ep7.el6.i686.rpm
eap7-wildfly-openssl-linux-debuginfo-1.0.2-13.Final_redhat_1.1.ep7.el6.i686.rpm

noarch:
eap7-activemq-artemis-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-cli-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-commons-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-core-client-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-dto-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jdbc-store-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jms-client-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-jms-server-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-journal-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-native-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-ra-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-selector-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-server-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-activemq-artemis-service-extensions-1.5.5.008-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-antlr-2.7.7-35.redhat_7.1.ep7.el6.noarch.rpm
eap7-apache-commons-beanutils-1.9.3-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-commons-cli-1.3.1-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-commons-io-2.5.0-2.redhat_2.1.ep7.el6.noarch.rpm
eap7-apache-cxf-3.1.12-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-rt-3.1.12-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-services-3.1.12-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-tools-3.1.12-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-apache-cxf-xjc-utils-3.0.5-3.redhat_2.1.ep7.el6.noarch.rpm
eap7-apache-mime4j-0.6.0-2.redhat_6.1.ep7.el6.noarch.rpm
eap7-artemis-wildfly-integration-1.0.2-3.redhat_1.1.ep7.el6.noarch.rpm
eap7-azure-storage-5.0.0-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-bouncycastle-1.56.0-4.redhat_2.2.ep7.el6.noarch.rpm
eap7-bouncycastle-mail-1.56.0-4.redhat_2.2.ep7.el6.noarch.rpm
eap7-bouncycastle-pkix-1.56.0-4.redhat_2.2.ep7.el6.noarch.rpm
eap7-bouncycastle-prov-1.56.0-4.redhat_2.2.ep7.el6.noarch.rpm
eap7-codehaus-jackson-1.9.13-7.redhat_4.1.ep7.el6.noarch.rpm
eap7-codehaus-jackson-core-asl-1.9.13-7.redhat_4.1.ep7.el6.noarch.rpm
eap7-codehaus-jackson-jaxrs-1.9.13-7.redhat_4.1.ep7.el6.noarch.rpm
eap7-codehaus-jackson-mapper-asl-1.9.13-7.redhat_4.1.ep7.el6.noarch.rpm
eap7-codehaus-jackson-xc-1.9.13-7.redhat_4.1.ep7.el6.noarch.rpm
eap7-codemodel-2.2.11-10.redhat_4.1.ep7.el6.noarch.rpm
eap7-commons-logging-jboss-logmanager-1.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-cryptacular-1.2.0-3.redhat_1.1.ep7.el6.noarch.rpm
eap7-cxf-xjc-boolean-3.0.5-3.redhat_2.1.ep7.el6.noarch.rpm
eap7-cxf-xjc-bug986-3.0.5-3.redhat_2.1.ep7.el6.noarch.rpm
eap7-cxf-xjc-dv-3.0.5-3.redhat_2.1.ep7.el6.noarch.rpm
eap7-cxf-xjc-runtime-3.0.5-3.redhat_2.1.ep7.el6.noarch.rpm
eap7-cxf-xjc-ts-3.0.5-3.redhat_2.1.ep7.el6.noarch.rpm
eap7-ecj-4.6.1-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-glassfish-concurrent-1.0.0-3.redhat_1.1.ep7.el6.noarch.rpm
eap7-glassfish-el-3.0.1-2.b08_redhat_1.1.ep7.el6.noarch.rpm
eap7-glassfish-el-impl-3.0.1-2.b08_redhat_1.1.ep7.el6.noarch.rpm
eap7-glassfish-jaf-1.1.1-21.redhat_5.1.ep7.el6.noarch.rpm
eap7-glassfish-javamail-1.5.6-4.redhat_1.1.ep7.el6.noarch.rpm
eap7-glassfish-jaxb-2.2.11-10.redhat_4.1.ep7.el6.noarch.rpm
eap7-glassfish-jsf-2.2.13-5.SP4_redhat_1.1.ep7.el6.noarch.rpm
eap7-glassfish-json-1.0.4-4.redhat_1.1.ep7.el6.noarch.rpm
eap7-guava-20.0.0-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-guava-libraries-20.0.0-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-h2database-1.4.193-4.redhat_2.1.ep7.el6.noarch.rpm
eap7-hibernate-5.1.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-commons-annotations-5.0.1-3.Final_redhat_2.1.ep7.el6.noarch.rpm
eap7-hibernate-core-5.1.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-entitymanager-5.1.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-envers-5.1.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-infinispan-5.1.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-java8-5.1.10-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-jpa-2.1-api-1.0.0-3.Final_redhat_2.1.ep7.el6.noarch.rpm
eap7-hibernate-search-5.5.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-search-backend-jgroups-5.5.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-search-backend-jms-5.5.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-search-engine-5.5.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-search-orm-5.5.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-search-serialization-avro-5.5.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-hibernate-validator-5.3.5-3.Final_redhat_2.1.ep7.el6.noarch.rpm
eap7-hibernate-validator-cdi-5.3.5-3.Final_redhat_2.1.ep7.el6.noarch.rpm
eap7-httpcomponents-asyncclient-4.1.2-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-httpcomponents-client-4.5.2-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-httpcomponents-core-4.4.4-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-8.2.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-cachestore-jdbc-8.2.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-cachestore-remote-8.2.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-client-hotrod-8.2.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-commons-8.2.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-infinispan-core-8.2.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-1.4.6-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-api-1.4.6-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-impl-1.4.6-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-common-spi-1.4.6-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-core-api-1.4.6-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-core-impl-1.4.6-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.6-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-jdbc-1.4.6-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-ironjacamar-validator-1.4.6-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-annotations-2.8.9-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-core-2.8.9-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-databind-2.8.9-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-datatype-jdk8-2.8.9-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-datatype-jsr310-2.8.9-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-jaxrs-base-2.8.9-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-jaxrs-json-provider-2.8.9-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-module-jaxb-annotations-2.8.9-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jackson-modules-java8-2.8.9-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jandex-2.0.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jansi-1.16.0-5.redhat_4.1.ep7.el6.noarch.rpm
eap7-java-classmate-1.3.3-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-javassist-3.20.0-2.GA_redhat_3.1.ep7.el6.noarch.rpm
eap7-jaxb-core-2.2.11-10.redhat_4.1.ep7.el6.noarch.rpm
eap7-jaxb-jxc-2.2.11-10.redhat_4.1.ep7.el6.noarch.rpm
eap7-jaxb-runtime-2.2.11-10.redhat_4.1.ep7.el6.noarch.rpm
eap7-jaxb-xjc-2.2.11-10.redhat_4.1.ep7.el6.noarch.rpm
eap7-jaxbintros-1.0.2-19.GA_redhat_8.1.ep7.el6.noarch.rpm
eap7-jaxen-1.1.6-3.redhat_1.1.ep7.el6.noarch.rpm
eap7-jberet-1.2.4-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jberet-core-1.2.4-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-aesh-0.66.19-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-annotations-api_1.2_spec-1.0.0-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-classfilewriter-1.2.1-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-concurrency-api_1.0_spec-1.0.0-4.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-connector-api_1.7_spec-1.0.0-5.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-dmr-1.4.1-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-ejb-api_3.2_spec-1.0.0-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-ejb-client-4.0.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-ejb3-ext-api-2.2.0-4.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-el-api_3.0_spec-1.0.9-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-genericjms-2.0.0-4.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-iiop-client-1.0.1-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-interceptors-api_1.2_spec-1.0.0-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-invocation-1.5.0-5.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-jacc-api_1.5_spec-1.0.1-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-jaspi-api_1.1_spec-1.0.0-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-jaxb-api_2.2_spec-1.0.4-6.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-jaxrpc-api_1.1_spec-1.0.1-8.Final_redhat_5.1.ep7.el6.noarch.rpm
eap7-jboss-jaxrs-api_2.0_spec-1.0.0-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-jaxws-api_2.2_spec-2.0.4-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-4.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-jsf-api_2.2_spec-2.2.13-4.redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-jsp-api_2.3_spec-1.0.1-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-logmanager-2.0.7-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-marshalling-2.0.2-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-marshalling-river-2.0.2-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-10.0.2-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-appclient-10.0.2-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-common-10.0.2-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-ear-10.0.2-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-ejb-10.0.2-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-metadata-web-10.0.2-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-modules-1.6.0-11.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-openjdk-orb-8.0.8-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-remoting-5.0.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-remoting-jmx-3.0.0-8.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-saaj-api_1.3_spec-1.0.4-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-seam-int-7.0.0-5.GA_redhat_2.1.ep7.el6.noarch.rpm
eap7-jboss-security-xacml-2.0.8-16.Final_redhat_8.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-cli-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-core-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap7.0-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el6.noarch.rpm
eap7-jboss-servlet-api_3.1_spec-1.0.0-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-transaction-api_1.2_spec-1.0.1-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-transaction-spi-7.6.0-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-vfs-3.2.12-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-websocket-api_1.1_spec-1.1.1-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-weld-2.2-api-2.4.0-2.SP1_redhat_1.1.ep7.el6.noarch.rpm
eap7-jboss-xnio-base-3.5.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jbossws-common-tools-1.2.4-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jbossws-cxf-5.1.9-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jbossws-jaxws-undertow-httpspi-1.0.1-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jbossws-spi-3.1.4-3.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-jcl-over-slf4j-1.7.22-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-jettison-1.3.8-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jgroups-3.6.13-2.Final_redhat_2.1.ep7.el6.noarch.rpm
eap7-jgroups-azure-1.1.0-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-joda-time-2.9.7-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-jsoup-1.8.3-3.redhat_2.1.ep7.el6.noarch.rpm
eap7-jul-to-slf4j-stub-1.0.1-6.Final_redhat_3.1.ep7.el6.noarch.rpm
eap7-mod_cluster-1.3.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-mustache-java-0.9.4-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-mustache-java-compiler-0.9.4-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-compensations-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jbosstxbridge-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jbossxts-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jts-idlj-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-jts-integration-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-api-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-bridge-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-integration-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-restat-util-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-narayana-txframework-5.5.30-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-neethi-3.0.3-3.redhat_1.1.ep7.el6.noarch.rpm
eap7-netty-4.1.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-netty-all-4.1.9-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-netty-xnio-transport-0.1.2-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-objectweb-asm-3.3.1-14.redhat_13.1.ep7.el6.noarch.rpm
eap7-picketbox-5.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-picketbox-commons-1.0.0-3.final_redhat_5.1.ep7.el6.noarch.rpm
eap7-picketbox-infinispan-5.0.2-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-atom-provider-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-cdi-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-client-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-crypto-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jackson-provider-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jackson2-provider-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jaxb-provider-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jaxrs-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jettison-provider-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jose-jwt-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-jsapi-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-json-p-provider-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-multipart-provider-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-spring-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-validator-provider-11-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-resteasy-yaml-provider-3.0.24-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-rngom-2.2.11-10.redhat_4.1.ep7.el6.noarch.rpm
eap7-shibboleth-java-support-7.1.1-3.redhat_2.1.ep7.el6.noarch.rpm
eap7-slf4j-1.7.22-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-slf4j-api-1.7.22-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-slf4j-ext-1.7.22-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-snakeyaml-1.17.0-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-staxmapper-1.3.0-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-sun-saaj-1.3-impl-1.3.16-16.SP1_redhat_6.1.ep7.el6.noarch.rpm
eap7-sun-ws-metadata-2.0-api-1.0.0-6.MR1_redhat_8.1.ep7.el6.noarch.rpm
eap7-taglibs-standard-compat-1.2.6-1.RC1_redhat_1.1.ep7.el6.noarch.rpm
eap7-taglibs-standard-impl-1.2.6-1.RC1_redhat_1.1.ep7.el6.noarch.rpm
eap7-taglibs-standard-spec-1.2.6-1.RC1_redhat_1.1.ep7.el6.noarch.rpm
eap7-txw2-2.2.11-10.redhat_4.1.ep7.el6.noarch.rpm
eap7-undertow-1.4.18-2.Final_redhat_2.1.ep7.el6.noarch.rpm
eap7-undertow-jastow-2.0.2-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-undertow-server-1.0.1-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-vdx-core-1.1.6-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-vdx-wildfly-1.1.6-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-weld-core-2.4.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-weld-core-impl-2.4.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-weld-core-jsf-2.4.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-weld-probe-core-2.4.3-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-7.1.0-64.GA_redhat_11.1.ep7.el6.noarch.rpm
eap7-wildfly-client-config-1.0.0-7.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-common-1.2.0-10.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-discovery-client-1.0.0-9.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-elytron-1.1.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-elytron-tool-1.0.5-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-http-client-common-1.0.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-http-naming-client-1.0.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.8-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-javadocs-7.1.0-27.GA_redhat_11.1.ep7.el6.noarch.rpm
eap7-wildfly-modules-7.1.0-64.GA_redhat_11.1.ep7.el6.noarch.rpm
eap7-wildfly-naming-client-1.0.7-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-openssl-1.0.2-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-openssl-java-1.0.2-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-transaction-client-1.0.2-1.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-wildfly-web-console-eap-2.9.15-2.Final_redhat_1.1.ep7.el6.noarch.rpm
eap7-woodstox-core-5.0.3-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-2.1.10-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-bindings-2.1.10-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-policy-2.1.10-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-common-2.1.10-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-dom-2.1.10-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-policy-stax-2.1.10-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-wss4j-ws-security-stax-2.1.10-1.redhat_1.1.ep7.el6.noarch.rpm
eap7-xml-security-2.0.8-2.redhat_1.1.ep7.el6.noarch.rpm
eap7-xom-1.2.10-2.redhat_1.1.ep7.el6.noarch.rpm

x86_64:
eap7-artemis-native-1.5.0-5.redhat_1.ep7.el6.x86_64.rpm
eap7-artemis-native-wildfly-1.5.0-5.redhat_1.ep7.el6.x86_64.rpm
eap7-wildfly-openssl-linux-1.0.2-13.Final_redhat_1.1.ep7.el6.x86_64.rpm
eap7-wildfly-openssl-linux-debuginfo-1.0.2-13.Final_redhat_1.1.ep7.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-4978
https://access.redhat.com/security/cve/CVE-2016-4993
https://access.redhat.com/security/cve/CVE-2016-5406
https://access.redhat.com/security/cve/CVE-2016-6311
https://access.redhat.com/security/cve/CVE-2016-7046
https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/cve/CVE-2016-8656
https://access.redhat.com/security/cve/CVE-2016-9589
https://access.redhat.com/security/cve/CVE-2017-2595
https://access.redhat.com/security/cve/CVE-2017-2666
https://access.redhat.com/security/cve/CVE-2017-2670
https://access.redhat.com/security/cve/CVE-2017-7525
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/cve/CVE-2017-7559
https://access.redhat.com/security/cve/CVE-2017-12165
https://access.redhat.com/security/cve/CVE-2017-12167
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMW8OXlSAg2UNWIIRAh6DAKC35W84s3Wt1woEXjqaWtdfpVuU5wCbBib0
8+pKVkAInHMsw8F2UmB0RfE=
=TFO6
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat JBoss Enterprise Application Platform 7.1.0 security update
Advisory ID:       RHSA-2017:3455-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3455
Issue date:        2017-12-13
CVE Names:         CVE-2016-4978 CVE-2016-4993 CVE-2016-5406 
                   CVE-2016-6311 CVE-2016-7046 CVE-2016-7061 
                   CVE-2016-8627 CVE-2016-8656 CVE-2016-9589 
                   CVE-2017-2595 CVE-2017-2666 CVE-2017-2670 
                   CVE-2017-7525 CVE-2017-7536 CVE-2017-7559 
                   CVE-2017-12165 CVE-2017-12167 
=====================================================================

1. Summary:

An update is now available for Red Hat JBoss Enterprise Application
Platform 7.1 for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server - noarch, x86_64

3. Description:

Red Hat JBoss Enterprise Application Platform is a platform for Java
applications based on the JBoss Application Server.

This release of Red Hat JBoss Enterprise Application Platform 7.1.0 serves
as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.0,
and includes bug fixes and enhancements, which are documented in the
Release Notes document linked to in the References.

Security Fix(es):

* A Denial of Service can be caused when a long request is sent to EAP 7.
(CVE-2016-7046)

* The jboss init script unsafe file handling resulting in local privilege
escalation. (CVE-2016-8656)

* A deserialization vulnerability via readValue method of ObjectMapper
which allows arbitrary code execution. (CVE-2017-7525) 

* JMSObjectMessage deserializes potentially malicious objects allowing
Remote Code Execution. (CVE-2016-4978)

* Undertow is vulnerable to the injection of arbitrary HTTP headers, and
also response splitting. (CVE-2016-4993)

* The domain controller will not propagate its administrative RBAC
configuration to some slaves leading to escalate their privileges.
(CVE-2016-5406)

* Internal IP address disclosed on redirect when request header Host field
is not set. (CVE-2016-6311)

* Potential EAP resource starvation DOS attack via GET requests for server
log files. (CVE-2016-8627)

* Inefficient Header Cache could cause denial of service. (CVE-2016-9589)

* The log file viewer allows arbitrary file read to authenticated user via
path traversal. (CVE-2017-2595)

* HTTP Request smuggling vulnerability due to permitting invalid characters
in HTTP requests. (CVE-2017-2666)

* Websocket non clean close can cause IO thread to get stuck in a loop.
(CVE-2017-2670)

* Privilege escalation with security manager's reflective permissions when
granted to Hibernate Validator. (CVE-2017-7536)

* Potential http request smuggling as Undertow parses the http headers with
unusual whitespaces. (CVE-2017-7559)

* Properties based files of the management and the application realm are
world readable allowing access to users and roles information to all the
users logged in to the system. (CVE-2017-12167)

* RBAC configuration allows users with a Monitor role to view the sensitive
information. (CVE-2016-7061)

* Improper whitespace parsing leading to potential HTTP request smuggling.
(CVE-2017-12165)

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting
CVE-2017-7525; Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for
reporting CVE-2016-4993; Luca Bueti for reporting CVE-2016-6311; Gabriel
Lavoie (Halogen Software) for reporting CVE-2016-9589; and Gregory
Ramsperger and Ryan Moak for reporting CVE-2017-2670. The CVE-2016-5406
issue was discovered by Tomaz Cerar (Red Hat); the CVE-2016-8627 issue was
discovered by Darran Lofthouse (Red Hat) and Brian Stansberry (Red Hat);
the CVE-2017-2666 issue was discovered by Radim Hatlapatka (Red Hat); the
CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat); the
CVE-2017-7559 and CVE-2017-12165 issues were discovered by Stuart Douglas
(Red Hat); and the CVE-2017-12167 issue was discovered by Brian Stansberry
(Red Hat) and Jeremy Choi (Red Hat). Upstream acknowledges WildFly as the
original reporter of CVE-2016-6311.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1344321 - CVE-2016-4993 eap: HTTP header injection / response splitting
1359014 - CVE-2016-5406 EAP7 Privilege escalation when managing domain including earlier version slaves
1362735 - CVE-2016-6311 (EAP7) Internal IP address disclosed on redirect when request header Host field is not set
1376646 - CVE-2016-7046 undertow: Long URL proxy request lead to java.nio.BufferOverflowException and DoS
1379207 - CVE-2016-4978 Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability
1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files
1400344 - CVE-2016-8656 jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation
1404782 - CVE-2016-9589 wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage
1413028 - CVE-2017-2595 wildfly: Arbitrary file read via path traversal
1436163 - CVE-2017-2666 undertow: HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests
1438885 - CVE-2017-2670 undertow: IO thread DoS via unclean Websocket closing
1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager
1481665 - CVE-2017-7559 undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)
1490301 - CVE-2017-12165 undertow: improper whitespace parsing leading to potential HTTP request smuggling
1491612 - CVE-2017-12167 EAP-7: Wrong privileges on multiple property files

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-5323 - Tracker bug for the EAP 7.1.0 release for RHEL-7

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server:

Source:
eap7-activemq-artemis-1.5.5.008-1.redhat_1.1.ep7.el7.src.rpm
eap7-antlr-2.7.7-35.redhat_7.1.ep7.el7.src.rpm
eap7-apache-commons-beanutils-1.9.3-1.redhat_1.1.ep7.el7.src.rpm
eap7-apache-commons-cli-1.3.1-1.redhat_1.1.ep7.el7.src.rpm
eap7-apache-commons-io-2.5.0-2.redhat_2.1.ep7.el7.src.rpm
eap7-apache-cxf-3.1.12-1.redhat_1.1.ep7.el7.src.rpm
eap7-apache-cxf-xjc-utils-3.0.5-3.redhat_2.1.ep7.el7.src.rpm
eap7-apache-mime4j-0.6.0-2.redhat_6.1.ep7.el7.src.rpm
eap7-artemis-native-1.5.0-5.redhat_1.ep7.el7.src.rpm
eap7-artemis-wildfly-integration-1.0.2-3.redhat_1.1.ep7.el7.src.rpm
eap7-azure-storage-5.0.0-1.redhat_1.1.ep7.el7.src.rpm
eap7-bouncycastle-1.56.0-4.redhat_2.2.ep7.el7.src.rpm
eap7-codehaus-jackson-1.9.13-7.redhat_4.1.ep7.el7.src.rpm
eap7-commons-logging-jboss-logmanager-1.0.2-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-cryptacular-1.2.0-3.redhat_1.1.ep7.el7.src.rpm
eap7-ecj-4.6.1-1.redhat_1.1.ep7.el7.src.rpm
eap7-elytron-web-1.0.1-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-glassfish-concurrent-1.0.0-3.redhat_1.1.ep7.el7.src.rpm
eap7-glassfish-el-3.0.1-2.b08_redhat_1.1.ep7.el7.src.rpm
eap7-glassfish-jaf-1.1.1-21.redhat_5.1.ep7.el7.src.rpm
eap7-glassfish-javamail-1.5.6-4.redhat_1.1.ep7.el7.src.rpm
eap7-glassfish-jaxb-2.2.11-10.redhat_4.1.ep7.el7.src.rpm
eap7-glassfish-jsf-2.2.13-5.SP4_redhat_1.1.ep7.el7.src.rpm
eap7-glassfish-json-1.0.4-4.redhat_1.1.ep7.el7.src.rpm
eap7-guava-libraries-20.0.0-1.redhat_1.1.ep7.el7.src.rpm
eap7-h2database-1.4.193-4.redhat_2.1.ep7.el7.src.rpm
eap7-hibernate-5.1.10-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-hibernate-commons-annotations-5.0.1-3.Final_redhat_2.1.ep7.el7.src.rpm
eap7-hibernate-jpa-2.1-api-1.0.0-3.Final_redhat_2.1.ep7.el7.src.rpm
eap7-hibernate-search-5.5.8-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-hibernate-validator-5.3.5-3.Final_redhat_2.1.ep7.el7.src.rpm
eap7-httpcomponents-asyncclient-4.1.2-1.redhat_1.1.ep7.el7.src.rpm
eap7-httpcomponents-client-4.5.2-1.redhat_1.1.ep7.el7.src.rpm
eap7-httpcomponents-core-4.4.4-2.redhat_1.1.ep7.el7.src.rpm
eap7-infinispan-8.2.8-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-ironjacamar-1.4.6-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jackson-annotations-2.8.9-1.redhat_1.1.ep7.el7.src.rpm
eap7-jackson-core-2.8.9-1.redhat_1.1.ep7.el7.src.rpm
eap7-jackson-databind-2.8.9-1.redhat_1.1.ep7.el7.src.rpm
eap7-jackson-jaxrs-providers-2.8.9-1.redhat_1.1.ep7.el7.src.rpm
eap7-jackson-module-jaxb-annotations-2.8.9-1.redhat_1.1.ep7.el7.src.rpm
eap7-jackson-modules-java8-2.8.9-1.redhat_1.1.ep7.el7.src.rpm
eap7-jandex-2.0.3-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jansi-1.16.0-5.redhat_4.1.ep7.el7.src.rpm
eap7-java-classmate-1.3.3-1.redhat_1.1.ep7.el7.src.rpm
eap7-javassist-3.20.0-2.GA_redhat_3.1.ep7.el7.src.rpm
eap7-jaxbintros-1.0.2-19.GA_redhat_8.1.ep7.el7.src.rpm
eap7-jaxen-1.1.6-3.redhat_1.1.ep7.el7.src.rpm
eap7-jberet-1.2.4-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-aesh-0.66.19-2.redhat_1.1.ep7.el7.src.rpm
eap7-jboss-annotations-api_1.2_spec-1.0.0-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-classfilewriter-1.2.1-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-concurrency-api_1.0_spec-1.0.0-4.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-connector-api_1.7_spec-1.0.0-5.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-dmr-1.4.1-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-ejb-api_3.2_spec-1.0.0-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-ejb-client-4.0.9-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-ejb3-ext-api-2.2.0-4.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-el-api_3.0_spec-1.0.9-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-genericjms-2.0.0-4.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-iiop-client-1.0.1-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-interceptors-api_1.2_spec-1.0.0-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-invocation-1.5.0-5.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-jacc-api_1.5_spec-1.0.1-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-jaspi-api_1.1_spec-1.0.0-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-jaxb-api_2.2_spec-1.0.4-6.Final_redhat_4.1.ep7.el7.src.rpm
eap7-jboss-jaxrpc-api_1.1_spec-1.0.1-8.Final_redhat_5.1.ep7.el7.src.rpm
eap7-jboss-jaxrs-api_2.0_spec-1.0.0-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-jaxws-api_2.2_spec-2.0.4-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-4.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-jsf-api_2.2_spec-2.2.13-4.redhat_1.1.ep7.el7.src.rpm
eap7-jboss-jsp-api_2.3_spec-1.0.1-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-logmanager-2.0.7-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-marshalling-2.0.2-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-metadata-10.0.2-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-modules-1.6.0-11.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-openjdk-orb-8.0.8-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-remoting-5.0.5-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-remoting-jmx-3.0.0-8.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-saaj-api_1.3_spec-1.0.4-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-seam-int-7.0.0-5.GA_redhat_2.1.ep7.el7.src.rpm
eap7-jboss-security-xacml-2.0.8-16.Final_redhat_8.1.ep7.el7.src.rpm
eap7-jboss-server-migration-1.0.3-4.Final_redhat_4.1.ep7.el7.src.rpm
eap7-jboss-servlet-api_3.1_spec-1.0.0-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-transaction-api_1.2_spec-1.0.1-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-transaction-spi-7.6.0-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-vfs-3.2.12-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-websocket-api_1.1_spec-1.1.1-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-weld-2.2-api-2.4.0-2.SP1_redhat_1.1.ep7.el7.src.rpm
eap7-jboss-xnio-base-3.5.4-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jbossws-common-tools-1.2.4-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jbossws-cxf-5.1.9-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jbossws-jaxws-undertow-httpspi-1.0.1-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jbossws-spi-3.1.4-3.Final_redhat_1.1.ep7.el7.src.rpm
eap7-jettison-1.3.8-1.redhat_1.1.ep7.el7.src.rpm
eap7-jgroups-3.6.13-2.Final_redhat_2.1.ep7.el7.src.rpm
eap7-jgroups-azure-1.1.0-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-joda-time-2.9.7-1.redhat_1.1.ep7.el7.src.rpm
eap7-jsoup-1.8.3-3.redhat_2.1.ep7.el7.src.rpm
eap7-jul-to-slf4j-stub-1.0.1-6.Final_redhat_3.1.ep7.el7.src.rpm
eap7-mod_cluster-1.3.7-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-mustache-java-0.9.4-1.redhat_1.1.ep7.el7.src.rpm
eap7-narayana-5.5.30-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-neethi-3.0.3-3.redhat_1.1.ep7.el7.src.rpm
eap7-netty-4.1.9-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-netty-xnio-transport-0.1.2-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-objectweb-asm-3.3.1-14.redhat_13.1.ep7.el7.src.rpm
eap7-picketbox-5.0.2-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-picketbox-commons-1.0.0-3.final_redhat_5.1.ep7.el7.src.rpm
eap7-resteasy-3.0.24-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-shibboleth-java-support-7.1.1-3.redhat_2.1.ep7.el7.src.rpm
eap7-slf4j-1.7.22-2.redhat_1.1.ep7.el7.src.rpm
eap7-snakeyaml-1.17.0-1.redhat_1.1.ep7.el7.src.rpm
eap7-staxmapper-1.3.0-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-sun-saaj-1.3-impl-1.3.16-16.SP1_redhat_6.1.ep7.el7.src.rpm
eap7-sun-ws-metadata-2.0-api-1.0.0-6.MR1_redhat_8.1.ep7.el7.src.rpm
eap7-tomcat-taglibs-standard-1.2.6-1.RC1_redhat_1.1.ep7.el7.src.rpm
eap7-undertow-1.4.18-2.Final_redhat_2.1.ep7.el7.src.rpm
eap7-undertow-jastow-2.0.2-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-vdx-1.1.6-1.redhat_1.1.ep7.el7.src.rpm
eap7-weld-core-2.4.3-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-7.1.0-64.GA_redhat_11.1.ep7.el7.src.rpm
eap7-wildfly-client-config-1.0.0-7.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-common-1.2.0-10.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-discovery-1.0.0-9.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-elytron-1.1.7-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-elytron-tool-1.0.5-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-http-client-1.0.8-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-javadocs-7.1.0-27.GA_redhat_11.1.ep7.el7.src.rpm
eap7-wildfly-naming-client-1.0.7-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-openssl-1.0.2-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-openssl-linux-1.0.2-13.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-transaction-client-1.0.2-1.Final_redhat_1.1.ep7.el7.src.rpm
eap7-wildfly-web-console-eap-2.9.15-2.Final_redhat_1.1.ep7.el7.src.rpm
eap7-woodstox-core-5.0.3-1.redhat_1.1.ep7.el7.src.rpm
eap7-wss4j-2.1.10-1.redhat_1.1.ep7.el7.src.rpm
eap7-xml-security-2.0.8-2.redhat_1.1.ep7.el7.src.rpm
eap7-xom-1.2.10-2.redhat_1.1.ep7.el7.src.rpm

noarch:
eap7-activemq-artemis-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-cli-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-commons-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-core-client-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-dto-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hornetq-protocol-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-hqclient-protocol-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jdbc-store-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-client-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-jms-server-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-journal-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-native-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-ra-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-selector-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-server-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-activemq-artemis-service-extensions-1.5.5.008-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-antlr-2.7.7-35.redhat_7.1.ep7.el7.noarch.rpm
eap7-apache-commons-beanutils-1.9.3-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-commons-cli-1.3.1-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-commons-io-2.5.0-2.redhat_2.1.ep7.el7.noarch.rpm
eap7-apache-cxf-3.1.12-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-rt-3.1.12-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-services-3.1.12-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-tools-3.1.12-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-apache-cxf-xjc-utils-3.0.5-3.redhat_2.1.ep7.el7.noarch.rpm
eap7-apache-mime4j-0.6.0-2.redhat_6.1.ep7.el7.noarch.rpm
eap7-artemis-wildfly-integration-1.0.2-3.redhat_1.1.ep7.el7.noarch.rpm
eap7-azure-storage-5.0.0-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-bouncycastle-1.56.0-4.redhat_2.2.ep7.el7.noarch.rpm
eap7-bouncycastle-mail-1.56.0-4.redhat_2.2.ep7.el7.noarch.rpm
eap7-bouncycastle-pkix-1.56.0-4.redhat_2.2.ep7.el7.noarch.rpm
eap7-bouncycastle-prov-1.56.0-4.redhat_2.2.ep7.el7.noarch.rpm
eap7-codehaus-jackson-1.9.13-7.redhat_4.1.ep7.el7.noarch.rpm
eap7-codehaus-jackson-core-asl-1.9.13-7.redhat_4.1.ep7.el7.noarch.rpm
eap7-codehaus-jackson-jaxrs-1.9.13-7.redhat_4.1.ep7.el7.noarch.rpm
eap7-codehaus-jackson-mapper-asl-1.9.13-7.redhat_4.1.ep7.el7.noarch.rpm
eap7-codehaus-jackson-xc-1.9.13-7.redhat_4.1.ep7.el7.noarch.rpm
eap7-codemodel-2.2.11-10.redhat_4.1.ep7.el7.noarch.rpm
eap7-commons-logging-jboss-logmanager-1.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-cryptacular-1.2.0-3.redhat_1.1.ep7.el7.noarch.rpm
eap7-cxf-xjc-boolean-3.0.5-3.redhat_2.1.ep7.el7.noarch.rpm
eap7-cxf-xjc-bug986-3.0.5-3.redhat_2.1.ep7.el7.noarch.rpm
eap7-cxf-xjc-dv-3.0.5-3.redhat_2.1.ep7.el7.noarch.rpm
eap7-cxf-xjc-runtime-3.0.5-3.redhat_2.1.ep7.el7.noarch.rpm
eap7-cxf-xjc-ts-3.0.5-3.redhat_2.1.ep7.el7.noarch.rpm
eap7-ecj-4.6.1-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-glassfish-concurrent-1.0.0-3.redhat_1.1.ep7.el7.noarch.rpm
eap7-glassfish-el-3.0.1-2.b08_redhat_1.1.ep7.el7.noarch.rpm
eap7-glassfish-el-impl-3.0.1-2.b08_redhat_1.1.ep7.el7.noarch.rpm
eap7-glassfish-jaf-1.1.1-21.redhat_5.1.ep7.el7.noarch.rpm
eap7-glassfish-javamail-1.5.6-4.redhat_1.1.ep7.el7.noarch.rpm
eap7-glassfish-jaxb-2.2.11-10.redhat_4.1.ep7.el7.noarch.rpm
eap7-glassfish-jsf-2.2.13-5.SP4_redhat_1.1.ep7.el7.noarch.rpm
eap7-glassfish-json-1.0.4-4.redhat_1.1.ep7.el7.noarch.rpm
eap7-guava-20.0.0-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-guava-libraries-20.0.0-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-h2database-1.4.193-4.redhat_2.1.ep7.el7.noarch.rpm
eap7-hibernate-5.1.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-commons-annotations-5.0.1-3.Final_redhat_2.1.ep7.el7.noarch.rpm
eap7-hibernate-core-5.1.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-entitymanager-5.1.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-envers-5.1.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-infinispan-5.1.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-java8-5.1.10-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-jpa-2.1-api-1.0.0-3.Final_redhat_2.1.ep7.el7.noarch.rpm
eap7-hibernate-search-5.5.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-search-backend-jgroups-5.5.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-search-backend-jms-5.5.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-search-engine-5.5.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-search-orm-5.5.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-search-serialization-avro-5.5.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-hibernate-validator-5.3.5-3.Final_redhat_2.1.ep7.el7.noarch.rpm
eap7-hibernate-validator-cdi-5.3.5-3.Final_redhat_2.1.ep7.el7.noarch.rpm
eap7-httpcomponents-asyncclient-4.1.2-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-httpcomponents-client-4.5.2-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-httpcomponents-core-4.4.4-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-8.2.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-cachestore-jdbc-8.2.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-cachestore-remote-8.2.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-client-hotrod-8.2.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-commons-8.2.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-infinispan-core-8.2.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-1.4.6-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-api-1.4.6-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-impl-1.4.6-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-common-spi-1.4.6-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-api-1.4.6-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-core-impl-1.4.6-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-deployers-common-1.4.6-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-jdbc-1.4.6-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-ironjacamar-validator-1.4.6-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-annotations-2.8.9-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-core-2.8.9-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-databind-2.8.9-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-datatype-jdk8-2.8.9-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-datatype-jsr310-2.8.9-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-jaxrs-base-2.8.9-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-jaxrs-json-provider-2.8.9-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-module-jaxb-annotations-2.8.9-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jackson-modules-java8-2.8.9-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jandex-2.0.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jansi-1.16.0-5.redhat_4.1.ep7.el7.noarch.rpm
eap7-java-classmate-1.3.3-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-javassist-3.20.0-2.GA_redhat_3.1.ep7.el7.noarch.rpm
eap7-jaxb-core-2.2.11-10.redhat_4.1.ep7.el7.noarch.rpm
eap7-jaxb-jxc-2.2.11-10.redhat_4.1.ep7.el7.noarch.rpm
eap7-jaxb-runtime-2.2.11-10.redhat_4.1.ep7.el7.noarch.rpm
eap7-jaxb-xjc-2.2.11-10.redhat_4.1.ep7.el7.noarch.rpm
eap7-jaxbintros-1.0.2-19.GA_redhat_8.1.ep7.el7.noarch.rpm
eap7-jaxen-1.1.6-3.redhat_1.1.ep7.el7.noarch.rpm
eap7-jberet-1.2.4-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jberet-core-1.2.4-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-aesh-0.66.19-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-annotations-api_1.2_spec-1.0.0-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-classfilewriter-1.2.1-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-concurrency-api_1.0_spec-1.0.0-4.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-connector-api_1.7_spec-1.0.0-5.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-dmr-1.4.1-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-ejb-api_3.2_spec-1.0.0-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-ejb-client-4.0.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-ejb3-ext-api-2.2.0-4.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-el-api_3.0_spec-1.0.9-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-genericjms-2.0.0-4.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-iiop-client-1.0.1-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-interceptors-api_1.2_spec-1.0.0-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-invocation-1.5.0-5.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-jacc-api_1.5_spec-1.0.1-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-jaspi-api_1.1_spec-1.0.0-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-jaxb-api_2.2_spec-1.0.4-6.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-jaxrpc-api_1.1_spec-1.0.1-8.Final_redhat_5.1.ep7.el7.noarch.rpm
eap7-jboss-jaxrs-api_2.0_spec-1.0.0-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-jaxws-api_2.2_spec-2.0.4-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-jms-api_2.0_spec-1.0.1-4.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-jsf-api_2.2_spec-2.2.13-4.redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-jsp-api_2.3_spec-1.0.1-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-logmanager-2.0.7-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-marshalling-2.0.2-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-marshalling-river-2.0.2-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-10.0.2-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-appclient-10.0.2-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-common-10.0.2-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-ear-10.0.2-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-ejb-10.0.2-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-metadata-web-10.0.2-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-modules-1.6.0-11.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-openjdk-orb-8.0.8-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-remoting-5.0.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-remoting-jmx-3.0.0-8.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-saaj-api_1.3_spec-1.0.4-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-seam-int-7.0.0-5.GA_redhat_2.1.ep7.el7.noarch.rpm
eap7-jboss-security-xacml-2.0.8-16.Final_redhat_8.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-cli-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-core-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap6.4-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap6.4-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap7.0-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.0-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly10.1-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly8.2-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.0-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-server-migration-wildfly9.0-to-eap7.1-1.0.3-4.Final_redhat_4.1.ep7.el7.noarch.rpm
eap7-jboss-servlet-api_3.1_spec-1.0.0-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-transaction-api_1.2_spec-1.0.1-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-transaction-spi-7.6.0-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-vfs-3.2.12-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-websocket-api_1.1_spec-1.1.1-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-weld-2.2-api-2.4.0-2.SP1_redhat_1.1.ep7.el7.noarch.rpm
eap7-jboss-xnio-base-3.5.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jbossws-common-tools-1.2.4-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jbossws-cxf-5.1.9-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jbossws-jaxws-undertow-httpspi-1.0.1-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jbossws-spi-3.1.4-3.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-jcl-over-slf4j-1.7.22-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-jettison-1.3.8-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jgroups-3.6.13-2.Final_redhat_2.1.ep7.el7.noarch.rpm
eap7-jgroups-azure-1.1.0-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-joda-time-2.9.7-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-jsoup-1.8.3-3.redhat_2.1.ep7.el7.noarch.rpm
eap7-jul-to-slf4j-stub-1.0.1-6.Final_redhat_3.1.ep7.el7.noarch.rpm
eap7-mod_cluster-1.3.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-mustache-java-0.9.4-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-mustache-java-compiler-0.9.4-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-compensations-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jbosstxbridge-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jbossxts-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jts-idlj-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-jts-integration-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-api-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-bridge-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-integration-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-restat-util-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-narayana-txframework-5.5.30-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-neethi-3.0.3-3.redhat_1.1.ep7.el7.noarch.rpm
eap7-netty-4.1.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-netty-all-4.1.9-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-netty-xnio-transport-0.1.2-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-objectweb-asm-3.3.1-14.redhat_13.1.ep7.el7.noarch.rpm
eap7-picketbox-5.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-picketbox-commons-1.0.0-3.final_redhat_5.1.ep7.el7.noarch.rpm
eap7-picketbox-infinispan-5.0.2-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-atom-provider-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-cdi-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-client-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-crypto-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson-provider-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jackson2-provider-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxb-provider-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jaxrs-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jettison-provider-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jose-jwt-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-jsapi-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-json-p-provider-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-multipart-provider-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-spring-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-validator-provider-11-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-resteasy-yaml-provider-3.0.24-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-rngom-2.2.11-10.redhat_4.1.ep7.el7.noarch.rpm
eap7-shibboleth-java-support-7.1.1-3.redhat_2.1.ep7.el7.noarch.rpm
eap7-slf4j-1.7.22-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-slf4j-api-1.7.22-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-slf4j-ext-1.7.22-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-snakeyaml-1.17.0-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-staxmapper-1.3.0-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-sun-saaj-1.3-impl-1.3.16-16.SP1_redhat_6.1.ep7.el7.noarch.rpm
eap7-sun-ws-metadata-2.0-api-1.0.0-6.MR1_redhat_8.1.ep7.el7.noarch.rpm
eap7-taglibs-standard-compat-1.2.6-1.RC1_redhat_1.1.ep7.el7.noarch.rpm
eap7-taglibs-standard-impl-1.2.6-1.RC1_redhat_1.1.ep7.el7.noarch.rpm
eap7-taglibs-standard-spec-1.2.6-1.RC1_redhat_1.1.ep7.el7.noarch.rpm
eap7-txw2-2.2.11-10.redhat_4.1.ep7.el7.noarch.rpm
eap7-undertow-1.4.18-2.Final_redhat_2.1.ep7.el7.noarch.rpm
eap7-undertow-jastow-2.0.2-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-undertow-server-1.0.1-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-vdx-core-1.1.6-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-vdx-wildfly-1.1.6-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-weld-core-2.4.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-weld-core-impl-2.4.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-weld-core-jsf-2.4.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-weld-probe-core-2.4.3-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-7.1.0-64.GA_redhat_11.1.ep7.el7.noarch.rpm
eap7-wildfly-client-config-1.0.0-7.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-common-1.2.0-10.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-discovery-client-1.0.0-9.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-elytron-1.1.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-elytron-tool-1.0.5-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-http-client-common-1.0.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-http-ejb-client-1.0.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-http-naming-client-1.0.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-http-transaction-client-1.0.8-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-javadocs-7.1.0-27.GA_redhat_11.1.ep7.el7.noarch.rpm
eap7-wildfly-modules-7.1.0-64.GA_redhat_11.1.ep7.el7.noarch.rpm
eap7-wildfly-naming-client-1.0.7-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-openssl-1.0.2-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-openssl-java-1.0.2-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-transaction-client-1.0.2-1.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-wildfly-web-console-eap-2.9.15-2.Final_redhat_1.1.ep7.el7.noarch.rpm
eap7-woodstox-core-5.0.3-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-2.1.10-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-bindings-2.1.10-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-policy-2.1.10-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-common-2.1.10-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-dom-2.1.10-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-policy-stax-2.1.10-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-wss4j-ws-security-stax-2.1.10-1.redhat_1.1.ep7.el7.noarch.rpm
eap7-xml-security-2.0.8-2.redhat_1.1.ep7.el7.noarch.rpm
eap7-xom-1.2.10-2.redhat_1.1.ep7.el7.noarch.rpm

x86_64:
eap7-artemis-native-1.5.0-5.redhat_1.ep7.el7.x86_64.rpm
eap7-artemis-native-wildfly-1.5.0-5.redhat_1.ep7.el7.x86_64.rpm
eap7-wildfly-openssl-linux-1.0.2-13.Final_redhat_1.1.ep7.el7.x86_64.rpm
eap7-wildfly-openssl-linux-debuginfo-1.0.2-13.Final_redhat_1.1.ep7.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-4978
https://access.redhat.com/security/cve/CVE-2016-4993
https://access.redhat.com/security/cve/CVE-2016-5406
https://access.redhat.com/security/cve/CVE-2016-6311
https://access.redhat.com/security/cve/CVE-2016-7046
https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/cve/CVE-2016-8656
https://access.redhat.com/security/cve/CVE-2016-9589
https://access.redhat.com/security/cve/CVE-2017-2595
https://access.redhat.com/security/cve/CVE-2017-2666
https://access.redhat.com/security/cve/CVE-2017-2670
https://access.redhat.com/security/cve/CVE-2017-7525
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/cve/CVE-2017-7559
https://access.redhat.com/security/cve/CVE-2017-12165
https://access.redhat.com/security/cve/CVE-2017-12167
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMXPsXlSAg2UNWIIRAuNmAKC6ksxXvaoI9R5B5jnHxiVc2kI4cACfQLSp
bG2pTg2sw4HI708Vg/Ximr4=
=Y0hp
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: eap7-jboss-ec2-eap security update
Advisory ID:       RHSA-2017:3458-01
Product:           Red Hat JBoss Enterprise Application Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:3458
Issue date:        2017-12-13
CVE Names:         CVE-2016-4978 CVE-2016-4993 CVE-2016-5406 
                   CVE-2016-6311 CVE-2016-7046 CVE-2016-7061 
                   CVE-2016-8627 CVE-2016-8656 CVE-2016-9589 
                   CVE-2017-2595 CVE-2017-2666 CVE-2017-2670 
                   CVE-2017-7525 CVE-2017-7536 CVE-2017-7559 
                   CVE-2017-12165 CVE-2017-12167 
=====================================================================

1. Summary:

An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss
Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 6 and Red
Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server - noarch
Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server - noarch

3. Description:

The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss
Enterprise Application Platform running on the Amazon Web Services (AWS)
Elastic Compute Cloud (EC2).

With this update, the eap7-jboss-ec2-eap package has been updated to ensure
compatibility with Red Hat JBoss Enterprise Application Platform 7.1.

Refer to the JBoss Enterprise Application Platform 7.1 Release Notes,
linked to in the References section, for information on the most
significant bug fixes and enhancements included in this release.

Security Fix(es):

* A Denial of Service can be caused when a long request is sent to EAP 7.
(CVE-2016-7046)

* The jboss init script unsafe file handling resulting in local privilege
escalation. (CVE-2016-8656)

* A deserialization vulnerability via readValue method of ObjectMapper
which allows arbitrary code execution. (CVE-2017-7525) 

* JMSObjectMessage deserializes potentially malicious objects allowing
Remote Code Execution. (CVE-2016-4978)

* Undertow is vulnerable to the injection of arbitrary HTTP headers, and
also response splitting. (CVE-2016-4993)

* The domain controller will not propagate its administrative RBAC
configuration to some slaves leading to escalate their privileges.
(CVE-2016-5406)

* Internal IP address disclosed on redirect when request header Host field
is not set. (CVE-2016-6311)

* Potential EAP resource starvation DOS attack via GET requests for server
log files. (CVE-2016-8627)

* Inefficient Header Cache could cause denial of service. (CVE-2016-9589)

* The log file viewer allows arbitrary file read to authenticated user via
path traversal. (CVE-2017-2595)

* HTTP Request smuggling vulnerability due to permitting invalid characters
in HTTP requests. (CVE-2017-2666)

* Websocket non clean close can cause IO thread to get stuck in a loop.
(CVE-2017-2670)

* Privilege escalation with security manager's reflective permissions when
granted to Hibernate Validator. (CVE-2017-7536)

* Potential http request smuggling as Undertow parses the http headers with
unusual whitespaces. (CVE-2017-7559)

* Properties based files of the management and the application realm are
world readable allowing access to users and roles information to all the
users logged in to the system. (CVE-2017-12167)

* RBAC configuration allows users with a Monitor role to view the sensitive
information. (CVE-2016-7061)

* Improper whitespace parsing leading to potential HTTP request smuggling.
(CVE-2017-12165)

Red Hat would like to thank Liao Xinxi (NSFOCUS) for reporting
CVE-2017-7525; Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for
reporting CVE-2016-4993; Luca Bueti for reporting CVE-2016-6311; Gabriel
Lavoie (Halogen Software) for reporting CVE-2016-9589; and Gregory
Ramsperger and Ryan Moak for reporting CVE-2017-2670. The CVE-2016-5406
issue was discovered by Tomaz Cerar (Red Hat); the CVE-2016-8627 issue was
discovered by Darran Lofthouse (Red Hat) and Brian Stansberry (Red Hat);
the CVE-2017-2666 issue was discovered by Radim Hatlapatka (Red Hat); the
CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat); the
CVE-2017-7559 and CVE-2017-12165 issues were discovered by Stuart Douglas
(Red Hat); and the CVE-2017-12167 issue was discovered by Brian Stansberry
(Red Hat) and Jeremy Choi (Red Hat). Upstream acknowledges WildFly as the
original reporter of CVE-2016-6311.

4. Solution:

Before applying this update, back up your existing Red Hat JBoss Enterprise
Application Platform installation and deployed applications.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1344321 - CVE-2016-4993 eap: HTTP header injection / response splitting
1359014 - CVE-2016-5406 EAP7 Privilege escalation when managing domain including earlier version slaves
1362735 - CVE-2016-6311 (EAP7) Internal IP address disclosed on redirect when request header Host field is not set
1376646 - CVE-2016-7046 undertow: Long URL proxy request lead to java.nio.BufferOverflowException and DoS
1379207 - CVE-2016-4978 Apache ActiveMQ Artemis: Deserialization of untrusted input vulnerability
1380852 - CVE-2016-7061 EAP: Sensitive data can be exposed at the server level in domain mode
1388240 - CVE-2016-8627 Potential EAP resource starvation DOS attack via GET requests for server log files
1400344 - CVE-2016-8656 jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation
1404782 - CVE-2016-9589 wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage
1413028 - CVE-2017-2595 wildfly: Arbitrary file read via path traversal
1436163 - CVE-2017-2666 undertow: HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests
1438885 - CVE-2017-2670 undertow: IO thread DoS via unclean Websocket closing
1462702 - CVE-2017-7525 jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper
1465573 - CVE-2017-7536 hibernate-validator: Privilege escalation when running under the security manager
1481665 - CVE-2017-7559 undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)
1490301 - CVE-2017-12165 undertow: improper whitespace parsing leading to potential HTTP request smuggling
1491612 - CVE-2017-12167 EAP-7: Wrong privileges on multiple property files

6. JIRA issues fixed (https://issues.jboss.org/):

JBEAP-5324 - jboss-ec2-eap for EAP 7.1.0

7. Package List:

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server:

Source:
eap7-jboss-ec2-eap-7.1.0-5.GA_redhat_5.ep7.el6.src.rpm

noarch:
eap7-jboss-ec2-eap-7.1.0-5.GA_redhat_5.ep7.el6.noarch.rpm
eap7-jboss-ec2-eap-samples-7.1.0-5.GA_redhat_5.ep7.el6.noarch.rpm

Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server:

Source:
eap7-jboss-ec2-eap-7.1.0-5.GA_redhat_5.ep7.el7.src.rpm

noarch:
eap7-jboss-ec2-eap-7.1.0-5.GA_redhat_5.ep7.el7.noarch.rpm
eap7-jboss-ec2-eap-samples-7.1.0-5.GA_redhat_5.ep7.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2016-4978
https://access.redhat.com/security/cve/CVE-2016-4993
https://access.redhat.com/security/cve/CVE-2016-5406
https://access.redhat.com/security/cve/CVE-2016-6311
https://access.redhat.com/security/cve/CVE-2016-7046
https://access.redhat.com/security/cve/CVE-2016-7061
https://access.redhat.com/security/cve/CVE-2016-8627
https://access.redhat.com/security/cve/CVE-2016-8656
https://access.redhat.com/security/cve/CVE-2016-9589
https://access.redhat.com/security/cve/CVE-2017-2595
https://access.redhat.com/security/cve/CVE-2017-2666
https://access.redhat.com/security/cve/CVE-2017-2670
https://access.redhat.com/security/cve/CVE-2017-7525
https://access.redhat.com/security/cve/CVE-2017-7536
https://access.redhat.com/security/cve/CVE-2017-7559
https://access.redhat.com/security/cve/CVE-2017-12165
https://access.redhat.com/security/cve/CVE-2017-12167
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFaMXURXlSAg2UNWIIRAtkLAJwN+hSm4oEXDXv0Wn8G5XCMyi6eUwCgkzXL
DUBVLIO9H7NUNdwGeWTa5yU=
=6RNo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z/gt
-----END PGP SIGNATURE-----