From bugzilla at redhat.com Thu Dec 13 00:34:21 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 13 Dec 2012 00:34:21 +0000 Subject: [RHSA-2012:1559-01] Important: JBoss Enterprise BRMS Platform 5.3.0 security update Message-ID: <201212130034.qBD0YLqX020573@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise BRMS Platform 5.3.0 security update Advisory ID: RHSA-2012:1559-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1559.html Issue date: 2012-12-13 CVE Names: CVE-2012-2379 ===================================================================== 1. Summary: An update for JBoss Enterprise BRMS Platform 5.3.0 that fixes one security issue is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise BRMS Platform is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. A flaw was found in the way Apache CXF verified that XML elements were signed or encrypted by a particular Supporting Token. Apache CXF checked to ensure these elements were signed or encrypted by a Supporting Token, but not whether the correct token was used. A remote attacker could use this flaw to transmit confidential information without the appropriate security, and potentially circumvent access controls on web services exposed via Apache CXF. (CVE-2012-2379) Red Hat would like to thank the Apache CXF project for reporting this issue. All users of JBoss Enterprise BRMS Platform 5.3.0 as provided from the Red Hat Customer Portal are advised to install this update. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise BRMS Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the JBoss Enterprise BRMS Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise BRMS Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 826534 - CVE-2012-2379 jbossws-cxf, apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token 5. References: https://www.redhat.com/security/data/cve/CVE-2012-2379.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=securityPatches&version=5.3.0 http://cxf.apache.org/cve-2012-2379.html 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQySJ0XlSAg2UNWIIRAgGxAJ4uAtM7iU4+/ZNTvnQqAfRMl5KjwQCghgDA paGQTn21qdKpUNoH0cbUl0g= =t99I -----END PGP SIGNATURE----- From bugzilla at redhat.com Thu Dec 13 00:34:53 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Thu, 13 Dec 2012 00:34:53 +0000 Subject: [RHSA-2012:1573-01] Important: JBoss Enterprise BRMS Platform 5.3.1 update Message-ID: <201212130034.qBD0Ysae031700@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise BRMS Platform 5.3.1 update Advisory ID: RHSA-2012:1573-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1573.html Issue date: 2012-12-13 CVE Names: CVE-2012-2379 ===================================================================== 1. Summary: JBoss Enterprise BRMS Platform 5.3.1, which fixes one security issue, various bugs, and adds enhancements, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise BRMS Platform is a business rules management system for the management, storage, creation, modification, and deployment of JBoss Rules. This release of JBoss Enterprise BRMS Platform 5.3.1 serves as a replacement for JBoss Enterprise BRMS Platform 5.3.0. This release is currently only available as a deployable package to run on an existing JBoss application server. (Users of the standalone package who require the CVE-2012-2379 fix immediately can obtain it from RHSA-2012:1559.) This release includes various bug fixes and enhancements which are detailed in the JBoss Enterprise BRMS Platform 5.3.1 Release Notes. The Release Notes will be available shortly from https://access.redhat.com/knowledge/docs/ The following security issue is also fixed with this release: A flaw was found in the way Apache CXF verified that XML elements were signed or encrypted by a particular Supporting Token. Apache CXF checked to ensure these elements were signed or encrypted by a Supporting Token, but not whether the correct token was used. A remote attacker could use this flaw to transmit confidential information without the appropriate security, and potentially circumvent access controls on web services exposed via Apache CXF. (CVE-2012-2379) Red Hat would like to thank the Apache CXF project for reporting this issue. All users of JBoss Enterprise BRMS Platform 5.3.0 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Enterprise BRMS Platform 5.3.1. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise BRMS Platform installation (including its databases, applications, configuration files, and so on). 4. Bugs fixed (http://bugzilla.redhat.com/): 826534 - CVE-2012-2379 jbossws-cxf, apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token 5. References: https://www.redhat.com/security/data/cve/CVE-2012-2379.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=brms&downloadType=distributions https://access.redhat.com/knowledge/docs/ https://rhn.redhat.com/errata/RHSA-2012-1559.html http://cxf.apache.org/cve-2012-2379.html 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQySKXXlSAg2UNWIIRAgj8AJ4oNCd+lPjSTBcB+2F4fGEemy3FUwCgnk7s /fZXa9e3IaO0zfOE7d9tqtE= =hquP -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Dec 18 22:51:04 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Dec 2012 22:51:04 +0000 Subject: [RHSA-2012:1591-01] Important: JBoss Enterprise Application Platform 6.0.1 update Message-ID: <201212182251.qBIMp4lV020271@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Application Platform 6.0.1 update Advisory ID: RHSA-2012:1591-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1591.html Issue date: 2012-12-18 CVE Names: CVE-2008-0455 CVE-2012-2378 CVE-2012-2379 CVE-2012-2672 CVE-2012-2687 CVE-2012-3428 CVE-2012-3451 CVE-2012-4549 CVE-2012-4550 ===================================================================== 1. Summary: Updated JBoss Enterprise Application Platform 6.0.1 packages that fix multiple security issues, various bugs, and add enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: JBoss Enterprise Application Platform 6 for RHEL 5 Server - i386, noarch, x86_64 3. Description: JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for JBoss Enterprise Application Platform 6.0.0, and includes bug fixes and enhancements. Refer to the 6.0.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/knowledge/docs/ This update removes unused signed JARs; unused SHA1 checksums from JAR MANIFEST.MF files to reduce the Server memory footprint; adds MANIFEST.MF to JAR files where it was previously missing; and removes redundant Javadoc files from the main packages. (BZ#853551) Security fixes: Apache CXF checked to ensure XML elements were signed or encrypted by a Supporting Token, but not whether the correct token was used. A remote attacker could transmit confidential information without the appropriate security, and potentially circumvent access controls on web services exposed via Apache CXF. (CVE-2012-2379) When using role-based authorization to configure EJB access, JACC permissions should be used to determine access; however, due to a flaw the configured authorization modules (JACC, XACML, etc.) were not called, and the JACC permissions were not used to determine access to an EJB. (CVE-2012-4550) A flaw in the way Apache CXF enforced child policies of WS-SecurityPolicy 1.1 on the client side could, in certain cases, lead to a client failing to sign or encrypt certain elements as directed by the security policy, leading to information disclosure and insecure information transmission. (CVE-2012-2378) A flaw was found in the way IronJacamar authenticated credentials and returned a valid datasource connection when configured to "allow-multiple-users". A remote attacker, provided the correct subject, could obtain a datasource connection that might belong to a privileged user. (CVE-2012-3428) It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks under certain conditions. Note that WS-Policy validation is performed against the operation being invoked, and an attack must pass validation to be successful. (CVE-2012-3451) When there are no allowed roles for an EJB method invocation, the invocation should be denied for all users. It was found that the processInvocation() method in org.jboss.as.ejb3.security.AuthorizationInterceptor incorrectly authorizes all method invocations to proceed when the list of allowed roles is empty. (CVE-2012-4549) It was found that in Mojarra, the FacesContext that is made available during application startup is held in a ThreadLocal. The reference is not properly cleaned up in all cases. As a result, if a JavaServer Faces (JSF) WAR calls FacesContext.getCurrentInstance() during application startup, another WAR can get access to the leftover context and thus get access to the other WAR's resources. A local attacker could use this flaw to access another WAR's resources using a crafted, deployed application. (CVE-2012-2672) An input sanitization flaw was found in the mod_negotiation Apache HTTP Server module. A remote attacker able to upload or create files with arbitrary names in a directory that has the MultiViews options enabled, could use this flaw to conduct cross-site scripting attacks against users visiting the site. (CVE-2008-0455, CVE-2012-2687) Red Hat would like to thank the Apache CXF project for reporting CVE-2012-2379, CVE-2012-2378, and CVE-2012-3451. The CVE-2012-4550 issue was discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering team; CVE-2012-3428 and CVE-2012-4549 were discovered by Arun Neelicattu of the Red Hat Security Response Team; and CVE-2012-2672 was discovered by Marek Schmidt and Stan Silvert of Red Hat. Warning: Before applying this update, back up your existing JBoss Enterprise Application Platform installation and deployed applications. Refer to the Solution section for further details. 4. Solution: All users of JBoss Enterprise Application Platform 6.0.0 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. Before applying this update, make sure all previously released errata relevant to your system have been applied. Also, back up any customized JBoss Enterprise Application Platform 6 configuration files. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually. For more details, refer to the Release Notes for JBoss Enterprise Application Platform 6.0.1, available shortly from https://access.redhat.com/knowledge/docs/ This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 826533 - CVE-2012-2378 jbossws-cxf, apache-cxf: Certain child policies of WS-SecurityPolicy 1.1 SupportingToken policy not applied on the client side 826534 - CVE-2012-2379 jbossws-cxf, apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token 829560 - CVE-2012-2672 Mojarra: deployed web applications can read FacesContext from other applications under certain conditions 843358 - CVE-2012-3428 JBoss: Datasource connection manager returns valid connection for wrong credentials when using security-domains 850794 - CVE-2012-2687 CVE-2008-0455 httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled 851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document literal web services 870868 - CVE-2012-4549 JBoss AS: EJB authorization succeeds for any role when allowed roles list is empty 870871 - CVE-2012-4550 JBoss JACC: Security constraints configured for EJBs are incorrectly interpreted and not applied 6. Package List: JBoss Enterprise Application Platform 6 for RHEL 5 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/antlr-eap6-2.7.7-15_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-beanutils-1.8.3-10.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-cli-1.2-7.5.redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-codec-eap6-1.4-14.redhat_2.ep6.el5.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-collections-3.2.1-10.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-collections-eap6-3.2.1-13.redhat_2.ep6.el5.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-configuration-1.6-7.2.redhat_2.ep6.el5.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-io-eap6-2.1-6.redhat_2.ep6.el5.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-lang-2.6-3.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-lang-eap6-2.6-5redhat_2.ep6.el5.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-commons-pool-eap6-1.5.6-8.redhat_2.ep6.el5.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-cxf-2.4.9-4.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-cxf-xjc-utils-2.4.0-11.redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/apache-mime4j-0.6-7.redhat_2.ep6.el5.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/atinject-1-8.2_redhat_2.ep6.el5.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/cal10n-0.7.3-8.redhat_2.ep6.el5.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/codehaus-jackson-1.9.2-6_redhat_2.ep6.el5.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/dom4j-1.6.1-14_redhat_3.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/glassfish-jaf-1.1.1-16.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/glassfish-javamail-1.4.4-16.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/glassfish-jaxb-2.2.5-10_redhat_3.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/glassfish-jsf-2.1.13-1_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/glassfish-jsf12-1.2_15-9_b01_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/gnu-getopt-1.0.13-1.2_redhat_2.ep6.el5.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/guava-libraries-11.0.2-0.5.redhat_2.ep6.el5.6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/h2database-1.3.168-2_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/hibernate-beanvalidation-api-1.0.0-4.7.GA_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/hibernate-jpa-2.0-api-1.0.1-5.Final_redhat_2.1.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/hibernate3-commons-annotations-4.0.1-5.Final_redhat_2.1.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/hibernate4-4.1.6-3.5.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/hibernate4-validator-4.2.0-7.Final_redhat_2.1.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/hornetq-2.2.23-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/hornetq-native-2.2.21-1.1.Final.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/httpcomponents-5-4_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/httpd-2.2.22-14.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/httpserver-1.0.1-3.Final_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/infinispan-5.1.8-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/ironjacamar-1.0.13-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jacorb-jboss-2.3.2-3.redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jandex-1.0.3-7.Final_redhat_2.ep6.el5.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/javassist-eap6-3.15.0-5.GA_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jaxbintros-1.0.2-11.GA_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jaxen-1.1.3-8.redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jaxws-jboss-httpserver-httpspi-1.0.1-3.GA_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbosgi-deployment-1.1.0-2.Final_redhat_3.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbosgi-framework-core-1.3.1-3.CR1_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbosgi-metadata-2.1.0-2.Final_redhat_3.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbosgi-repository-1.2.0-2.Final_redhat_2.ep6.el5.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbosgi-resolver-2.1.0-2.Final_redhat_3.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbosgi-spi-3.1.0-3.Final_redhat_3.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbosgi-vfs-1.1.0-2.Final_redhat_2.ep6.el5.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-annotations-api_1.1_spec-1.0.1-3.2.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-appclient-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-cli-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-client-all-7.1.3-4.1.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-clustering-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-cmp-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-configadmin-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-connector-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-console-1.4.2-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-controller-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-controller-client-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-deployment-repository-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-deployment-scanner-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-domain-http-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-domain-management-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-ee-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-ee-deployment-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-ejb3-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-embedded-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-host-controller-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jacorb-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jaxr-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jaxrs-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jdr-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jmx-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jpa-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jsf-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-jsr77-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-logging-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-mail-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-management-client-content-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-messaging-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-modcluster-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-naming-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-network-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-osgi-configadmin-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-osgi-service-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-platform-mbean-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-pojo-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-process-controller-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-protocol-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-remoting-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-sar-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-security-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-server-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-threads-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-transactions-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-web-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-webservices-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-weld-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-as-xts-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-classfilewriter-1.0.3-2.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-common-beans-1.0.0-5.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-common-core-2.2.17-10.GA_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-connector-api_1.6_spec-1.0.1-3.3.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-dmr-1.1.1-8.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-ejb-api_3.1_spec-1.0.2-10.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-ejb-client-1.0.11-2.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-ejb3-ext-api-2.0.0-9.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-el-api_2.2_spec-1.0.2-2.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-iiop-client-1.0.0-4.Final_redhat_2.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-interceptors-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-invocation-1.1.1-5.Final_redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-j2eemgmt-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jacc-api_1.4_spec-1.0.2-5.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jad-api_1.2_spec-1.0.1-6.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jaspi-api_1.0_spec-1.0.1-6.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jaxb-api_2.2_spec-1.0.4-3.Final_redhat_2.1.ep6.el5.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jaxr-api_1.0_spec-1.0.2-4.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jaxrpc-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jaxrs-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jaxws-api_2.2_spec-2.0.1-5.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jms-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jsf-api_2.1_spec-2.0.7-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jsp-api_2.2_spec-1.0.1-5.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-jstl-api_1.2_spec-1.0.3-3.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-logging-3.1.2-3.GA_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-logmanager-1.3.2-2.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-marshalling-1.3.15-2.GA_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-metadata-7.0.4-2.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-modules-1.1.3-2.GA_redhat_1.ep6.el5.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-msc-1.0.2-3.GA_redhat_2.2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-osgi-logging-1.0.0-5._redhat_2.1.ep6.el5.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-remote-naming-1.0.4-2.Final_redhat_1.ep6.el5.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-remoting3-3.2.14-1.GA_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-remoting3-jmx-1.0.4-2.Final_redhat_1.ep6.el5.7.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-rmi-api_1.0_spec-1.0.4-9.2.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-saaj-api_1.3_spec-1.0.2-4_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-sasl-1.0.3-2.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-seam-int-6.0.0-8.GA_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-security-negotiation-2.2.1-2.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-security-xacml-2.0.8-5.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-servlet-api_2.5_spec-1.0.1-9.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-servlet-api_3.0_spec-1.0.1-11.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-specs-parent-1.0.0-5.Beta2_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-stdio-1.0.1-7.GA_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-threads-2.0.0-7.GA_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-transaction-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-transaction-spi-7.0.0-0.10.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-vfs2-3.1.0-4.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-weld-1.1-api-1.1-6.Final_redhat_2.ep6.el5.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jboss-xnio-base-3.0.7-1.GA_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-appclient-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-bundles-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-core-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-domain-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-javadocs-7.1.3-4.Final_redhat_3.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-modules-eap-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-product-eap-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-standalone-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossas-welcome-content-eap-7.1.3-4.Final_redhat_4.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossts-4.16.6-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossweb-7.0.17-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-api-1.0.0-3.GA_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-common-2.0.4-5.GA_redhat_3.ep6.el5.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-common-tools-1.0.2-1.GA_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-cxf-4.0.6-2.GA_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-native-4.0.6-1.GA_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossws-spi-2.0.4-3.1.GA_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jbossxb2-2.0.3-13.GA_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jcip-annotations-1.0-2.2.3_redhat_2.ep6.el5.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jdom-eap6-1.1.2-4.GA_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jettison-1.3.1-7_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jgroups-3.0.14-2.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jline-eap6-0.9.94-10.GA_redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/joda-time-1.6.2-5.redhat_3.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jtype-0.1.1-9_redhat_2.3.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/juddi-3.1.3-3_redhat_2.1.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jul-to-slf4j-stub-1.0.0-4.Final_redhat_2.1.ep6.el5.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/jython-eap6-2.5.2-5.redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/log4j-eap6-1.2.16-11.redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/log4j-jboss-logmanager-1.0.1-3.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/mod_cluster-1.2.3-1.Final_redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/mod_cluster-native-1.2.3-3.Final.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/mod_jk-1.2.36-5.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/netty-3.2.6-2_redhat_2.2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/objectweb-asm-eap6-3.3.1-5_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/org.apache.felix.configadmin-1.2.8-4_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/org.apache.felix.log-1.0.0-5.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/org.osgi-4.2.0-4.redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/picketbox-4.0.14-2.Final_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/picketbox-commons-1.0.0-0.8.final_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/picketlink-federation-2.1.3.1-3.redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/relaxngDatatype-2011.1-0.1_redhat_3.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/resteasy-2.3.4-4.Final_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/rngom-201103-0.5.redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/scannotation-1.0.2-8.redhat_2.ep6.el5.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/shrinkwrap-1.0.0-16.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/slf4j-eap6-1.6.1-23.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/slf4j-jboss-logmanager-1.0.0-7.GA_redhat_2.3.ep6.el5.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/snakeyaml-1.8-8.redhat_2.ep6.el5.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/staxmapper-1.1.0-6.Final_redhat_2.ep6.el5.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/stilts-0.1.26-6.GA.redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/sun-codemodel-2.6-3_redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/sun-istack-commons-2.6.1-9_redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/sun-saaj-1.3-impl-1.3.16-9.redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/sun-txw2-20110809-6_redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/sun-ws-metadata-2.0-api-1.0.MR1-12_MR1_redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/sun-xsom-20110809-5_redhat_3.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/tomcat-native-1.1.24-1.1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/velocity-eap6-1.6.3-7.redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/weld-cdi-1.0-api-1.0-6.SP4_redhat_2.ep6.el5.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/weld-core-1.1.10-2.Final_redhat_1.ep6.el5.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/woodstox-core-4.1.1-1.redhat_2.ep6.el5.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/ws-commons-XmlSchema-2.0.2-7.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/ws-commons-neethi-3.0.2-5.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/ws-scout-1.2.6-3.redhat_2.2.ep6.el5.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/wsdl4j-eap6-1.6.2-11.redhat_2.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/wss4j-1.6.7-1.redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/xalan-j2-eap6-2.7.1-6.12.redhat_3.ep6.el5.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/xerces-j2-eap6-2.9.1-13_redhat_3.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/xml-commons-resolver-eap6-1.2-10.redhat_2.ep6.el5.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/xml-security-1.5.2-2.redhat_1.ep6.el5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/JBEAP/SRPMS/xom-1.2.7-1._redhat_3.1.ep6.el5.6.src.rpm i386: apache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el5.i386.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.10-3.ep6.el5.i386.rpm hornetq-native-2.2.21-1.1.Final.ep6.el5.i386.rpm hornetq-native-debuginfo-2.2.21-1.1.Final.ep6.el5.i386.rpm httpd-2.2.22-14.ep6.el5.i386.rpm httpd-debuginfo-2.2.22-14.ep6.el5.i386.rpm httpd-devel-2.2.22-14.ep6.el5.i386.rpm httpd-tools-2.2.22-14.ep6.el5.i386.rpm jbossas-hornetq-native-2.2.21-1.1.Final.ep6.el5.i386.rpm jbossas-jbossweb-native-1.1.24-1.1.ep6.el5.i386.rpm mod_cluster-native-1.2.3-3.Final.ep6.el5.i386.rpm mod_cluster-native-debuginfo-1.2.3-3.Final.ep6.el5.i386.rpm mod_jk-ap22-1.2.36-5.1.ep6.el5.i386.rpm mod_jk-debuginfo-1.2.36-5.1.ep6.el5.i386.rpm mod_ssl-2.2.22-14.ep6.el5.i386.rpm tomcat-native-1.1.24-1.1.ep6.el5.i386.rpm tomcat-native-debuginfo-1.1.24-1.1.ep6.el5.i386.rpm noarch: antlr-eap6-2.7.7-15_redhat_2.ep6.el5.noarch.rpm apache-commons-beanutils-1.8.3-10.redhat_2.ep6.el5.noarch.rpm apache-commons-cli-1.2-7.5.redhat_2.ep6.el5.4.noarch.rpm apache-commons-codec-eap6-1.4-14.redhat_2.ep6.el5.1.noarch.rpm apache-commons-collections-3.2.1-10.redhat_2.ep6.el5.noarch.rpm apache-commons-collections-eap6-3.2.1-13.redhat_2.ep6.el5.1.noarch.rpm apache-commons-configuration-1.6-7.2.redhat_2.ep6.el5.5.noarch.rpm apache-commons-io-eap6-2.1-6.redhat_2.ep6.el5.1.noarch.rpm apache-commons-lang-2.6-3.redhat_2.ep6.el5.noarch.rpm apache-commons-lang-eap6-2.6-5redhat_2.ep6.el5.1.noarch.rpm apache-commons-pool-eap6-1.5.6-8.redhat_2.ep6.el5.1.noarch.rpm apache-cxf-2.4.9-4.redhat_2.ep6.el5.noarch.rpm apache-cxf-xjc-utils-2.4.0-11.redhat_2.ep6.el5.4.noarch.rpm apache-mime4j-0.6-7.redhat_2.ep6.el5.5.noarch.rpm atinject-1-8.2_redhat_2.ep6.el5.5.noarch.rpm cal10n-0.7.3-8.redhat_2.ep6.el5.5.noarch.rpm codehaus-jackson-1.9.2-6_redhat_2.ep6.el5.5.noarch.rpm codehaus-jackson-core-asl-1.9.2-6_redhat_2.ep6.el5.5.noarch.rpm codehaus-jackson-jaxrs-1.9.2-6_redhat_2.ep6.el5.5.noarch.rpm codehaus-jackson-mapper-asl-1.9.2-6_redhat_2.ep6.el5.5.noarch.rpm codehaus-jackson-xc-1.9.2-6_redhat_2.ep6.el5.5.noarch.rpm cxf-xjc-boolean-2.4.0-11.redhat_2.ep6.el5.4.noarch.rpm cxf-xjc-dv-2.4.0-11.redhat_2.ep6.el5.4.noarch.rpm cxf-xjc-ts-2.4.0-11.redhat_2.ep6.el5.4.noarch.rpm dom4j-1.6.1-14_redhat_3.ep6.el5.noarch.rpm glassfish-jaf-1.1.1-16.redhat_2.ep6.el5.noarch.rpm glassfish-javamail-1.4.4-16.redhat_2.ep6.el5.noarch.rpm glassfish-jaxb-2.2.5-10_redhat_3.ep6.el5.noarch.rpm glassfish-jsf-2.1.13-1_redhat_1.ep6.el5.noarch.rpm glassfish-jsf12-1.2_15-9_b01_redhat_2.ep6.el5.noarch.rpm gnu-getopt-1.0.13-1.2_redhat_2.ep6.el5.5.noarch.rpm guava-11.0.2-0.5.redhat_2.ep6.el5.6.noarch.rpm h2database-1.3.168-2_redhat_1.ep6.el5.noarch.rpm hibernate-beanvalidation-api-1.0.0-4.7.GA_redhat_2.ep6.el5.3.noarch.rpm hibernate-jpa-2.0-api-1.0.1-5.Final_redhat_2.1.ep6.el5.4.noarch.rpm hibernate3-commons-annotations-4.0.1-5.Final_redhat_2.1.ep6.el5.3.noarch.rpm hibernate4-4.1.6-3.5.Final_redhat_2.ep6.el5.noarch.rpm hibernate4-core-4.1.6-3.5.Final_redhat_2.ep6.el5.noarch.rpm hibernate4-entitymanager-4.1.6-3.5.Final_redhat_2.ep6.el5.noarch.rpm hibernate4-envers-4.1.6-3.5.Final_redhat_2.ep6.el5.noarch.rpm hibernate4-infinispan-4.1.6-3.5.Final_redhat_2.ep6.el5.noarch.rpm hibernate4-validator-4.2.0-7.Final_redhat_2.1.ep6.el5.4.noarch.rpm hornetq-2.2.23-1.Final_redhat_1.ep6.el5.noarch.rpm httpcomponents-httpclient-4.1.3-4_redhat_2.ep6.el5.noarch.rpm httpcomponents-httpcore-4.1.4-4_redhat_2.ep6.el5.noarch.rpm httpserver-1.0.1-3.Final_redhat_2.ep6.el5.3.noarch.rpm infinispan-5.1.8-1.Final_redhat_1.ep6.el5.noarch.rpm infinispan-cachestore-jdbc-5.1.8-1.Final_redhat_1.ep6.el5.noarch.rpm infinispan-cachestore-remote-5.1.8-1.Final_redhat_1.ep6.el5.noarch.rpm infinispan-client-hotrod-5.1.8-1.Final_redhat_1.ep6.el5.noarch.rpm infinispan-core-5.1.8-1.Final_redhat_1.ep6.el5.noarch.rpm ironjacamar-1.0.13-1.Final_redhat_1.ep6.el5.noarch.rpm jacorb-jboss-2.3.2-3.redhat_2.ep6.el5.3.noarch.rpm jandex-1.0.3-7.Final_redhat_2.ep6.el5.2.noarch.rpm javassist-3.15.0-5.GA_redhat_2.ep6.el5.3.noarch.rpm javassist-eap6-3.15.0-5.GA_redhat_2.ep6.el5.3.noarch.rpm jaxbintros-1.0.2-11.GA_redhat_2.ep6.el5.3.noarch.rpm jaxen-1.1.3-8.redhat_2.ep6.el5.4.noarch.rpm jaxws-jboss-httpserver-httpspi-1.0.1-3.GA_redhat_2.ep6.el5.3.noarch.rpm jbosgi-deployment-1.1.0-2.Final_redhat_3.ep6.el5.3.noarch.rpm jbosgi-framework-core-1.3.1-3.CR1_redhat_1.ep6.el5.noarch.rpm jbosgi-metadata-2.1.0-2.Final_redhat_3.ep6.el5.3.noarch.rpm jbosgi-repository-1.2.0-2.Final_redhat_2.ep6.el5.2.noarch.rpm jbosgi-resolver-2.1.0-2.Final_redhat_3.ep6.el5.3.noarch.rpm jbosgi-spi-3.1.0-3.Final_redhat_3.ep6.el5.noarch.rpm jbosgi-vfs-1.1.0-2.Final_redhat_2.ep6.el5.2.noarch.rpm jboss-annotations-api_1.1_spec-1.0.1-3.2.Final_redhat_2.ep6.el5.noarch.rpm jboss-as-appclient-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-cli-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-client-all-7.1.3-4.1.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-clustering-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-cmp-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-configadmin-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-connector-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-console-1.4.2-1.Final_redhat_1.ep6.el5.noarch.rpm jboss-as-controller-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-controller-client-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-deployment-repository-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-deployment-scanner-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-domain-http-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-domain-management-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-ee-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-ee-deployment-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-ejb3-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-embedded-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-host-controller-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-jacorb-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-jaxr-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-jaxrs-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-jdr-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-jmx-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-jpa-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-jsf-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-jsr77-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-logging-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-mail-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-management-client-content-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-messaging-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-modcluster-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-naming-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-network-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-osgi-configadmin-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-osgi-service-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-platform-mbean-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-pojo-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-process-controller-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-protocol-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-remoting-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-sar-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-security-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-server-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-threads-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-transactions-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-web-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-webservices-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-weld-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-as-xts-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jboss-classfilewriter-1.0.3-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-common-beans-1.0.0-5.Final_redhat_2.ep6.el5.noarch.rpm jboss-common-core-2.2.17-10.GA_redhat_2.ep6.el5.noarch.rpm jboss-connector-api_1.6_spec-1.0.1-3.3.Final_redhat_2.ep6.el5.noarch.rpm jboss-dmr-1.1.1-8.Final_redhat_2.ep6.el5.noarch.rpm jboss-ejb-api_3.1_spec-1.0.2-10.Final_redhat_2.ep6.el5.noarch.rpm jboss-ejb-client-1.0.11-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-ejb3-ext-api-2.0.0-9.redhat_2.ep6.el5.noarch.rpm jboss-el-api_2.2_spec-1.0.2-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-iiop-client-1.0.0-4.Final_redhat_2.1.ep6.el5.noarch.rpm jboss-interceptors-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el5.noarch.rpm jboss-invocation-1.1.1-5.Final_redhat_2.ep6.el5.4.noarch.rpm jboss-j2eemgmt-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el5.noarch.rpm jboss-jacc-api_1.4_spec-1.0.2-5.Final_redhat_2.ep6.el5.noarch.rpm jboss-jad-api_1.2_spec-1.0.1-6.Final_redhat_2.ep6.el5.noarch.rpm jboss-jaspi-api_1.0_spec-1.0.1-6.Final_redhat_2.ep6.el5.noarch.rpm jboss-jaxb-api_2.2_spec-1.0.4-3.Final_redhat_2.1.ep6.el5.1.noarch.rpm jboss-jaxr-api_1.0_spec-1.0.2-4.Final_redhat_2.ep6.el5.noarch.rpm jboss-jaxrpc-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el5.noarch.rpm jboss-jaxrs-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el5.noarch.rpm jboss-jaxws-api_2.2_spec-2.0.1-5.Final_redhat_2.ep6.el5.noarch.rpm jboss-jms-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el5.noarch.rpm jboss-jsf-api_2.1_spec-2.0.7-1.Final_redhat_1.ep6.el5.noarch.rpm jboss-jsp-api_2.2_spec-1.0.1-5.Final_redhat_2.ep6.el5.noarch.rpm jboss-jstl-api_1.2_spec-1.0.3-3.Final_redhat_2.ep6.el5.noarch.rpm jboss-logging-3.1.2-3.GA_redhat_1.ep6.el5.noarch.rpm jboss-logmanager-1.3.2-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-marshalling-1.3.15-2.GA_redhat_1.ep6.el5.noarch.rpm jboss-metadata-7.0.4-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-metadata-appclient-7.0.4-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-metadata-common-7.0.4-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-metadata-ear-7.0.4-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-metadata-ejb-7.0.4-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-metadata-web-7.0.4-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-modules-1.1.3-2.GA_redhat_1.ep6.el5.1.noarch.rpm jboss-msc-1.0.2-3.GA_redhat_2.2.ep6.el5.noarch.rpm jboss-osgi-logging-1.0.0-5._redhat_2.1.ep6.el5.2.noarch.rpm jboss-remote-naming-1.0.4-2.Final_redhat_1.ep6.el5.1.noarch.rpm jboss-remoting3-3.2.14-1.GA_redhat_1.ep6.el5.noarch.rpm jboss-remoting3-jmx-1.0.4-2.Final_redhat_1.ep6.el5.7.noarch.rpm jboss-rmi-api_1.0_spec-1.0.4-9.2.Final_redhat_2.ep6.el5.noarch.rpm jboss-saaj-api_1.3_spec-1.0.2-4_redhat_2.ep6.el5.noarch.rpm jboss-sasl-1.0.3-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-seam-int-6.0.0-8.GA_redhat_2.ep6.el5.noarch.rpm jboss-security-negotiation-2.2.1-2.Final_redhat_1.ep6.el5.noarch.rpm jboss-security-xacml-2.0.8-5.Final_redhat_2.ep6.el5.noarch.rpm jboss-servlet-api_2.5_spec-1.0.1-9.Final_redhat_2.ep6.el5.noarch.rpm jboss-servlet-api_3.0_spec-1.0.1-11.Final_redhat_2.ep6.el5.noarch.rpm jboss-specs-parent-1.0.0-5.Beta2_redhat_2.ep6.el5.noarch.rpm jboss-stdio-1.0.1-7.GA_redhat_2.ep6.el5.noarch.rpm jboss-threads-2.0.0-7.GA_redhat_2.ep6.el5.noarch.rpm jboss-transaction-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el5.noarch.rpm jboss-transaction-spi-7.0.0-0.10.Final_redhat_2.ep6.el5.noarch.rpm jboss-vfs2-3.1.0-4.Final_redhat_2.ep6.el5.noarch.rpm jboss-weld-1.1-api-1.1-6.Final_redhat_2.ep6.el5.1.noarch.rpm jboss-xnio-base-3.0.7-1.GA_redhat_1.ep6.el5.noarch.rpm jbossas-appclient-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jbossas-bundles-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jbossas-core-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jbossas-domain-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jbossas-javadocs-7.1.3-4.Final_redhat_3.ep6.el5.noarch.rpm jbossas-modules-eap-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jbossas-product-eap-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jbossas-standalone-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jbossas-welcome-content-eap-7.1.3-4.Final_redhat_4.ep6.el5.noarch.rpm jbossts-4.16.6-1.Final_redhat_1.ep6.el5.noarch.rpm jbossweb-7.0.17-1.Final_redhat_1.ep6.el5.noarch.rpm jbossweb-lib-7.0.17-1.Final_redhat_1.ep6.el5.noarch.rpm jbossws-api-1.0.0-3.GA_redhat_2.ep6.el5.3.noarch.rpm jbossws-common-2.0.4-5.GA_redhat_3.ep6.el5.5.noarch.rpm jbossws-common-tools-1.0.2-1.GA_redhat_1.ep6.el5.noarch.rpm jbossws-cxf-4.0.6-2.GA_redhat_2.ep6.el5.noarch.rpm jbossws-native-4.0.6-1.GA_redhat_1.ep6.el5.noarch.rpm jbossws-spi-2.0.4-3.1.GA_redhat_1.ep6.el5.noarch.rpm jbossxb2-2.0.3-13.GA_redhat_2.ep6.el5.3.noarch.rpm jcip-annotations-1.0-2.2.3_redhat_2.ep6.el5.5.noarch.rpm jdom-eap6-1.1.2-4.GA_redhat_2.ep6.el5.noarch.rpm jettison-1.3.1-7_redhat_2.ep6.el5.noarch.rpm jgroups-3.0.14-2.Final_redhat_1.ep6.el5.noarch.rpm jline-eap6-0.9.94-10.GA_redhat_2.ep6.el5.4.noarch.rpm joda-time-1.6.2-5.redhat_3.ep6.el5.4.noarch.rpm jtype-0.1.1-9_redhat_2.3.ep6.el5.4.noarch.rpm juddi-3.1.3-3_redhat_2.1.ep6.el5.3.noarch.rpm jul-to-slf4j-stub-1.0.0-4.Final_redhat_2.1.ep6.el5.2.noarch.rpm jython-eap6-2.5.2-5.redhat_2.ep6.el5.4.noarch.rpm log4j-eap6-1.2.16-11.redhat_2.ep6.el5.4.noarch.rpm log4j-jboss-logmanager-1.0.1-3.Final_redhat_2.ep6.el5.noarch.rpm mod_cluster-1.2.3-1.Final_redhat_1.ep6.el5.noarch.rpm mod_cluster-demo-1.2.3-1.Final_redhat_1.ep6.el5.noarch.rpm netty-3.2.6-2_redhat_2.2.ep6.el5.4.noarch.rpm objectweb-asm-eap6-3.3.1-5_redhat_2.ep6.el5.3.noarch.rpm org.apache.felix.configadmin-1.2.8-4_redhat_2.ep6.el5.noarch.rpm org.apache.felix.log-1.0.0-5.redhat_2.ep6.el5.noarch.rpm org.osgi.core-4.2.0-4.redhat_2.ep6.el5.3.noarch.rpm org.osgi.enterprise-4.2.0-4.redhat_2.ep6.el5.3.noarch.rpm picketbox-4.0.14-2.Final_redhat_2.ep6.el5.noarch.rpm picketbox-commons-1.0.0-0.8.final_redhat_2.ep6.el5.3.noarch.rpm picketlink-federation-2.1.3.1-3.redhat_1.ep6.el5.noarch.rpm relaxngDatatype-2011.1-0.1_redhat_3.ep6.el5.4.noarch.rpm resteasy-2.3.4-4.Final_redhat_2.ep6.el5.3.noarch.rpm rngom-201103-0.5.redhat_2.ep6.el5.4.noarch.rpm scannotation-1.0.2-8.redhat_2.ep6.el5.2.noarch.rpm shrinkwrap-1.0.0-16.redhat_2.ep6.el5.noarch.rpm slf4j-1.6.1-23.redhat_2.ep6.el5.noarch.rpm slf4j-eap6-1.6.1-23.redhat_2.ep6.el5.noarch.rpm slf4j-jboss-logmanager-1.0.0-7.GA_redhat_2.3.ep6.el5.2.noarch.rpm snakeyaml-1.8-8.redhat_2.ep6.el5.2.noarch.rpm staxmapper-1.1.0-6.Final_redhat_2.ep6.el5.2.noarch.rpm stilts-0.1.26-6.GA.redhat_2.ep6.el5.4.noarch.rpm sun-codemodel-2.6-3_redhat_2.ep6.el5.3.noarch.rpm sun-istack-commons-2.6.1-9_redhat_2.ep6.el5.noarch.rpm sun-saaj-1.3-impl-1.3.16-9.redhat_2.ep6.el5.3.noarch.rpm sun-txw2-20110809-6_redhat_2.ep6.el5.4.noarch.rpm sun-ws-metadata-2.0-api-1.0.MR1-12_MR1_redhat_2.ep6.el5.4.noarch.rpm sun-xsom-20110809-5_redhat_3.ep6.el5.3.noarch.rpm velocity-eap6-1.6.3-7.redhat_2.ep6.el5.4.noarch.rpm weld-cdi-1.0-api-1.0-6.SP4_redhat_2.ep6.el5.5.noarch.rpm weld-core-1.1.10-2.Final_redhat_1.ep6.el5.1.noarch.rpm woodstox-core-4.1.1-1.redhat_2.ep6.el5.4.noarch.rpm woodstox-stax2-api-3.1.1-1.redhat_2.ep6.el5.4.noarch.rpm ws-commons-XmlSchema-2.0.2-7.redhat_2.ep6.el5.noarch.rpm ws-commons-neethi-3.0.2-5.redhat_2.ep6.el5.noarch.rpm ws-scout-1.2.6-3.redhat_2.2.ep6.el5.5.noarch.rpm wsdl4j-eap6-1.6.2-11.redhat_2.ep6.el5.noarch.rpm wss4j-1.6.7-1.redhat_1.ep6.el5.noarch.rpm xalan-j2-eap6-2.7.1-6.12.redhat_3.ep6.el5.2.noarch.rpm xerces-j2-eap6-2.9.1-13_redhat_3.ep6.el5.noarch.rpm xml-commons-resolver-eap6-1.2-10.redhat_2.ep6.el5.3.noarch.rpm xml-security-1.5.2-2.redhat_1.ep6.el5.noarch.rpm xom-1.2.7-1._redhat_3.1.ep6.el5.6.noarch.rpm x86_64: apache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el5.x86_64.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.10-3.ep6.el5.x86_64.rpm hornetq-native-2.2.21-1.1.Final.ep6.el5.x86_64.rpm hornetq-native-debuginfo-2.2.21-1.1.Final.ep6.el5.x86_64.rpm httpd-2.2.22-14.ep6.el5.x86_64.rpm httpd-debuginfo-2.2.22-14.ep6.el5.x86_64.rpm httpd-devel-2.2.22-14.ep6.el5.x86_64.rpm httpd-tools-2.2.22-14.ep6.el5.x86_64.rpm jbossas-hornetq-native-2.2.21-1.1.Final.ep6.el5.x86_64.rpm jbossas-jbossweb-native-1.1.24-1.1.ep6.el5.x86_64.rpm mod_cluster-native-1.2.3-3.Final.ep6.el5.x86_64.rpm mod_cluster-native-debuginfo-1.2.3-3.Final.ep6.el5.x86_64.rpm mod_jk-ap22-1.2.36-5.1.ep6.el5.x86_64.rpm mod_jk-debuginfo-1.2.36-5.1.ep6.el5.x86_64.rpm mod_ssl-2.2.22-14.ep6.el5.x86_64.rpm tomcat-native-1.1.24-1.1.ep6.el5.x86_64.rpm tomcat-native-debuginfo-1.1.24-1.1.ep6.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2008-0455.html https://www.redhat.com/security/data/cve/CVE-2012-2378.html https://www.redhat.com/security/data/cve/CVE-2012-2379.html https://www.redhat.com/security/data/cve/CVE-2012-2672.html https://www.redhat.com/security/data/cve/CVE-2012-2687.html https://www.redhat.com/security/data/cve/CVE-2012-3428.html https://www.redhat.com/security/data/cve/CVE-2012-3451.html https://www.redhat.com/security/data/cve/CVE-2012-4549.html https://www.redhat.com/security/data/cve/CVE-2012-4550.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/knowledge/docs/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQ0PMhXlSAg2UNWIIRAp05AKCWRRYzxM2i+qiJODxVxTCoU/+6rwCgoUE/ kVcDKtPihXQ9GN8L9YNBtJw= =SCsw -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Dec 18 22:53:14 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Dec 2012 22:53:14 +0000 Subject: [RHSA-2012:1592-01] Important: JBoss Enterprise Application Platform 6.0.1 update Message-ID: <201212182253.qBIMrFtw020632@int-mx02.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Application Platform 6.0.1 update Advisory ID: RHSA-2012:1592-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1592.html Issue date: 2012-12-18 CVE Names: CVE-2008-0455 CVE-2012-2378 CVE-2012-2379 CVE-2012-2672 CVE-2012-2687 CVE-2012-3428 CVE-2012-3451 CVE-2012-4549 CVE-2012-4550 ===================================================================== 1. Summary: Updated JBoss Enterprise Application Platform 6.0.1 packages that fix multiple security issues, various bugs, and add enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: JBoss Enterprise Application Platform 6 for RHEL 6 Server - i386, noarch, x86_64 3. Description: JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for JBoss Enterprise Application Platform 6.0.0, and includes bug fixes and enhancements. Refer to the 6.0.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/knowledge/docs/ This update removes unused signed JARs; unused SHA1 checksums from JAR MANIFEST.MF files to reduce the Server memory footprint; adds MANIFEST.MF to JAR files where it was previously missing; and removes redundant Javadoc files from the main packages. (BZ#830291) Security fixes: Apache CXF checked to ensure XML elements were signed or encrypted by a Supporting Token, but not whether the correct token was used. A remote attacker could transmit confidential information without the appropriate security, and potentially circumvent access controls on web services exposed via Apache CXF. (CVE-2012-2379) When using role-based authorization to configure EJB access, JACC permissions should be used to determine access; however, due to a flaw the configured authorization modules (JACC, XACML, etc.) were not called, and the JACC permissions were not used to determine access to an EJB. (CVE-2012-4550) A flaw in the way Apache CXF enforced child policies of WS-SecurityPolicy 1.1 on the client side could, in certain cases, lead to a client failing to sign or encrypt certain elements as directed by the security policy, leading to information disclosure and insecure information transmission. (CVE-2012-2378) A flaw was found in the way IronJacamar authenticated credentials and returned a valid datasource connection when configured to "allow-multiple-users". A remote attacker, provided the correct subject, could obtain a datasource connection that might belong to a privileged user. (CVE-2012-3428) It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks under certain conditions. Note that WS-Policy validation is performed against the operation being invoked, and an attack must pass validation to be successful. (CVE-2012-3451) When there are no allowed roles for an EJB method invocation, the invocation should be denied for all users. It was found that the processInvocation() method in org.jboss.as.ejb3.security.AuthorizationInterceptor incorrectly authorizes all method invocations to proceed when the list of allowed roles is empty. (CVE-2012-4549) It was found that in Mojarra, the FacesContext that is made available during application startup is held in a ThreadLocal. The reference is not properly cleaned up in all cases. As a result, if a JavaServer Faces (JSF) WAR calls FacesContext.getCurrentInstance() during application startup, another WAR can get access to the leftover context and thus get access to the other WAR's resources. A local attacker could use this flaw to access another WAR's resources using a crafted, deployed application. (CVE-2012-2672) An input sanitization flaw was found in the mod_negotiation Apache HTTP Server module. A remote attacker able to upload or create files with arbitrary names in a directory that has the MultiViews options enabled, could use this flaw to conduct cross-site scripting attacks against users visiting the site. (CVE-2008-0455, CVE-2012-2687) Red Hat would like to thank the Apache CXF project for reporting CVE-2012-2379, CVE-2012-2378, and CVE-2012-3451. The CVE-2012-4550 issue was discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering team; CVE-2012-3428 and CVE-2012-4549 were discovered by Arun Neelicattu of the Red Hat Security Response Team; and CVE-2012-2672 was discovered by Marek Schmidt and Stan Silvert of Red Hat. Warning: Before applying this update, back up your existing JBoss Enterprise Application Platform installation and deployed applications. Refer to the Solution section for further details. 4. Solution: All users of JBoss Enterprise Application Platform 6.0.0 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect. Before applying this update, make sure all previously released errata relevant to your system have been applied. Also, back up any customized JBoss Enterprise Application Platform 6 configuration files. On update, the configuration files that have been locally modified will not be updated. The updated version of such files will be stored as the rpmnew files. Make sure to locate any such files after the update and merge any changes manually. For more details, refer to the Release Notes for JBoss Enterprise Application Platform 6.0.1, available shortly from https://access.redhat.com/knowledge/docs/ This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 826533 - CVE-2012-2378 jbossws-cxf, apache-cxf: Certain child policies of WS-SecurityPolicy 1.1 SupportingToken policy not applied on the client side 826534 - CVE-2012-2379 jbossws-cxf, apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token 829560 - CVE-2012-2672 Mojarra: deployed web applications can read FacesContext from other applications under certain conditions 843358 - CVE-2012-3428 JBoss: Datasource connection manager returns valid connection for wrong credentials when using security-domains 850794 - CVE-2012-2687 CVE-2008-0455 httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled 851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document literal web services 870868 - CVE-2012-4549 JBoss AS: EJB authorization succeeds for any role when allowed roles list is empty 870871 - CVE-2012-4550 JBoss JACC: Security constraints configured for EJBs are incorrectly interpreted and not applied 6. Package List: JBoss Enterprise Application Platform 6 for RHEL 6 Server: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/antlr-eap6-2.7.7-15_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-beanutils-1.8.3-10.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-cli-1.2-7.5.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-codec-eap6-1.4-14.redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-collections-eap6-3.2.1-13.redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-configuration-1.6-7.2.redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-io-eap6-2.1-6.redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-lang-eap6-2.6-5redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-commons-pool-eap6-1.5.6-8.redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-cxf-2.4.9-4.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-cxf-xjc-utils-2.4.0-11.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/apache-mime4j-0.6-7.redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/atinject-1-8.2_redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/cal10n-0.7.3-8.redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/codehaus-jackson-1.9.2-6_redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/dom4j-1.6.1-14_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jaf-1.1.1-14.redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-javamail-1.4.4-16.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jaxb-2.2.5-10_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jsf-2.1.13-1_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/glassfish-jsf12-1.2_15-8_b01_redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/gnu-getopt-1.0.13-1.2_redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/guava-libraries-11.0.2-0.5.redhat_2.ep6.el6.6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/h2database-1.3.168-2_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate-beanvalidation-api-1.0.0-4.7.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate-jpa-2.0-api-1.0.1-5.Final_redhat_2.1.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate3-commons-annotations-4.0.1-5.Final_redhat_2.1.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate4-4.1.6-7.Final_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hibernate4-validator-4.2.0-7.Final_redhat_2.1.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hornetq-2.2.23-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/hornetq-native-2.2.21-1.Final.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/httpcomponents-5-4_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/httpd-2.2.22-14.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/httpserver-1.0.1-3.Final_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/infinispan-5.1.8-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ironjacamar-1.0.13-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jacorb-jboss-2.3.2-3.redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jandex-1.0.3-7.Final_redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/javassist-eap6-3.15.0-5.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jaxbintros-1.0.2-11.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jaxen-1.1.3-8.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jaxws-jboss-httpserver-httpspi-1.0.1-3.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-deployment-1.1.0-2.Final_redhat_3.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-framework-core-1.3.1-3.CR1_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-metadata-2.1.0-2.Final_redhat_3.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-repository-1.2.0-1.Final_redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-resolver-2.1.0-2.Final_redhat_3.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-spi-3.1.0-3.Final_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbosgi-vfs-1.1.0-1.Final_redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-annotations-api_1.1_spec-1.0.1-3.2.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-appclient-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-cli-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-client-all-7.1.3-4.1.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-clustering-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-cmp-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-connector-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-console-1.4.2-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-controller-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-controller-client-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-deployment-repository-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-deployment-scanner-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-http-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-domain-management-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ee-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ee-deployment-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-ejb3-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-embedded-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-host-controller-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jacorb-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jaxr-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jaxrs-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jdr-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jmx-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jpa-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jsf-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-jsr77-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-logging-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-mail-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-management-client-content-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-messaging-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-modcluster-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-naming-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-network-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-osgi-service-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-platform-mbean-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-pojo-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-process-controller-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-protocol-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-remoting-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-sar-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-security-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-server-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-threads-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-transactions-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-web-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-webservices-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-weld-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-as-xts-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-classfilewriter-1.0.3-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-common-beans-1.0.0-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-common-core-2.2.17-10.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-connector-api_1.6_spec-1.0.1-3.3.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-dmr-1.1.1-8.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ejb-api_3.1_spec-1.0.2-10.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ejb-client-1.0.11-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-ejb3-ext-api-2.0.0-9.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-el-api_2.2_spec-1.0.2-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-iiop-client-1.0.0-4.Final_redhat_2.1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-interceptors-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-invocation-1.1.1-5.Final_redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-j2eemgmt-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jacc-api_1.4_spec-1.0.2-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jad-api_1.2_spec-1.0.1-6.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaspi-api_1.0_spec-1.0.1-6.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxb-api_2.2_spec-1.0.4-3.Final_redhat_2.1.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxr-api_1.0_spec-1.0.2-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxrpc-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxrs-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jaxws-api_2.2_spec-2.0.1-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jms-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jsf-api_2.1_spec-2.0.7-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jsp-api_2.2_spec-1.0.1-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-jstl-api_1.2_spec-1.0.3-3.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-logging-3.1.2-3.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-logmanager-1.3.2-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-marshalling-1.3.15-2.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-metadata-7.0.4-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-modules-1.1.3-2.GA_redhat_1.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-msc-1.0.2-3.GA_redhat_2.2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-osgi-logging-1.0.0-4._redhat_2.1.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remote-naming-1.0.4-2.Final_redhat_1.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remoting3-3.2.14-1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-remoting3-jmx-1.0.4-2.Final_redhat_1.ep6.el6.7.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-rmi-api_1.0_spec-1.0.4-9.2.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-saaj-api_1.3_spec-1.0.2-4_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-sasl-1.0.3-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-seam-int-6.0.0-8.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-security-negotiation-2.2.1-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-security-xacml-2.0.8-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-servlet-api_2.5_spec-1.0.1-9.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-servlet-api_3.0_spec-1.0.1-11.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-specs-parent-1.0.0-5.Beta2_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-stdio-1.0.1-7.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-threads-2.0.0-7.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-transaction-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-transaction-spi-7.0.0-0.10.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-vfs2-3.1.0-4.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-weld-1.1-api-1.1-6.Final_redhat_2.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jboss-xnio-base-3.0.7-1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-appclient-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-bundles-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-core-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-domain-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-javadocs-7.1.3-4.Final_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-modules-eap-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-product-eap-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-standalone-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossas-welcome-content-eap-7.1.3-4.Final_redhat_4.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossts-4.16.6-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossweb-7.0.17-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-api-1.0.0-3.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-common-2.0.4-5.GA_redhat_3.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-common-tools-1.0.2-1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-cxf-4.0.6-2.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-native-4.0.6-1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossws-spi-2.0.4-3.1.GA_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jbossxb2-2.0.3-13.GA_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jcip-annotations-1.0-2.2.3_redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jdom-eap6-1.1.2-4.GA_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jettison-1.3.1-7_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jgroups-3.0.14-2.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jline-eap6-0.9.94-10.GA_redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/joda-time-1.6.2-5.redhat_3.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jtype-0.1.1-9_redhat_2.3.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/juddi-3.1.3-2_redhat_2.1.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jul-to-slf4j-stub-1.0.0-4.Final_redhat_2.1.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/jython-eap6-2.5.2-5.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/log4j-eap6-1.2.16-11.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/log4j-jboss-logmanager-1.0.1-3.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/mod_cluster-1.2.3-1.Final_redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/mod_cluster-native-1.2.3-3.Final.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/mod_jk-1.2.36-5.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/netty-3.2.6-2_redhat_2.2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/objectweb-asm-eap6-3.3.1-5_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/org.apache.felix.configadmin-1.2.8-4_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/org.apache.felix.log-1.0.0-5.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/org.osgi-4.2.0-4.redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketbox-4.0.14-2.Final_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketbox-commons-1.0.0-0.8.final_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/picketlink-federation-2.1.3.1-3.redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/relaxngDatatype-2011.1-0.1_redhat_3.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/resteasy-2.3.4-4.Final_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/rngom-201103-0.5.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/scannotation-1.0.2-8.redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/shrinkwrap-1.0.0-16.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/slf4j-eap6-1.6.1-23.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/slf4j-jboss-logmanager-1.0.0-7.GA_redhat_2.3.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/snakeyaml-1.8-8.redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/staxmapper-1.1.0-6.Final_redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/stilts-0.1.26-6.GA.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-codemodel-2.6-3_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-istack-commons-2.6.1-9_redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-saaj-1.3-impl-1.3.16-8.redhat_2.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-txw2-20110809-5_redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-ws-metadata-2.0-api-1.0.MR1-12_MR1_redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/sun-xsom-20110809-5_redhat_3.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/tomcat-native-1.1.24-1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/velocity-eap6-1.6.3-7.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/weld-cdi-1.0-api-1.0-6.SP4_redhat_2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/weld-core-1.1.10-2.Final_redhat_1.ep6.el6.1.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/woodstox-core-4.1.1-1.redhat_2.ep6.el6.4.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ws-commons-XmlSchema-2.0.2-7.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ws-commons-neethi-3.0.2-5.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/ws-scout-1.2.6-3.redhat_2.2.ep6.el6.5.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/wsdl4j-eap6-1.6.2-11.redhat_2.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/wss4j-1.6.7-1.redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xalan-j2-eap6-2.7.1-6.12.redhat_3.ep6.el6.2.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xerces-j2-eap6-2.9.1-13_redhat_3.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xml-commons-resolver-eap6-1.2-10.redhat_2.ep6.el6.3.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xml-security-1.5.2-2.redhat_1.ep6.el6.src.rpm ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/JBEAP/SRPMS/xom-1.2.7-1._redhat_3.1.ep6.el6.6.src.rpm i386: apache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el6.i386.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.10-3.ep6.el6.i386.rpm hornetq-native-2.2.21-1.Final.ep6.el6.i386.rpm hornetq-native-debuginfo-2.2.21-1.Final.ep6.el6.i386.rpm httpd-2.2.22-14.ep6.el6.i386.rpm httpd-debuginfo-2.2.22-14.ep6.el6.i386.rpm httpd-devel-2.2.22-14.ep6.el6.i386.rpm httpd-tools-2.2.22-14.ep6.el6.i386.rpm jbossas-hornetq-native-2.2.21-1.Final.ep6.el6.i386.rpm jbossas-jbossweb-native-1.1.24-1.ep6.el6.i386.rpm mod_cluster-native-1.2.3-3.Final.ep6.el6.i386.rpm mod_cluster-native-debuginfo-1.2.3-3.Final.ep6.el6.i386.rpm mod_jk-ap22-1.2.36-5.ep6.el6.i386.rpm mod_jk-debuginfo-1.2.36-5.ep6.el6.i386.rpm mod_ssl-2.2.22-14.ep6.el6.i386.rpm tomcat-native-1.1.24-1.ep6.el6.i386.rpm tomcat-native-debuginfo-1.1.24-1.ep6.el6.i386.rpm noarch: antlr-eap6-2.7.7-15_redhat_2.ep6.el6.noarch.rpm apache-commons-beanutils-1.8.3-10.redhat_2.ep6.el6.noarch.rpm apache-commons-cli-1.2-7.5.redhat_2.ep6.el6.4.noarch.rpm apache-commons-codec-eap6-1.4-14.redhat_2.ep6.el6.1.noarch.rpm apache-commons-collections-eap6-3.2.1-13.redhat_2.ep6.el6.1.noarch.rpm apache-commons-configuration-1.6-7.2.redhat_2.ep6.el6.5.noarch.rpm apache-commons-io-eap6-2.1-6.redhat_2.ep6.el6.1.noarch.rpm apache-commons-lang-eap6-2.6-5redhat_2.ep6.el6.1.noarch.rpm apache-commons-pool-eap6-1.5.6-8.redhat_2.ep6.el6.1.noarch.rpm apache-cxf-2.4.9-4.redhat_2.ep6.el6.noarch.rpm apache-cxf-xjc-utils-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm apache-mime4j-0.6-7.redhat_2.ep6.el6.5.noarch.rpm atinject-1-8.2_redhat_2.ep6.el6.5.noarch.rpm cal10n-0.7.3-8.redhat_2.ep6.el6.5.noarch.rpm codehaus-jackson-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm codehaus-jackson-core-asl-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm codehaus-jackson-jaxrs-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm codehaus-jackson-mapper-asl-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm codehaus-jackson-xc-1.9.2-6_redhat_2.ep6.el6.5.noarch.rpm cxf-xjc-boolean-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm cxf-xjc-dv-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm cxf-xjc-ts-2.4.0-11.redhat_2.ep6.el6.4.noarch.rpm dom4j-1.6.1-14_redhat_3.ep6.el6.noarch.rpm glassfish-jaf-1.1.1-14.redhat_2.ep6.el6.3.noarch.rpm glassfish-javamail-1.4.4-16.redhat_2.ep6.el6.noarch.rpm glassfish-jaxb-2.2.5-10_redhat_3.ep6.el6.noarch.rpm glassfish-jsf-2.1.13-1_redhat_1.ep6.el6.noarch.rpm glassfish-jsf12-1.2_15-8_b01_redhat_2.ep6.el6.4.noarch.rpm gnu-getopt-1.0.13-1.2_redhat_2.ep6.el6.5.noarch.rpm guava-11.0.2-0.5.redhat_2.ep6.el6.6.noarch.rpm h2database-1.3.168-2_redhat_1.ep6.el6.noarch.rpm hibernate-beanvalidation-api-1.0.0-4.7.GA_redhat_2.ep6.el6.3.noarch.rpm hibernate-jpa-2.0-api-1.0.1-5.Final_redhat_2.1.ep6.el6.4.noarch.rpm hibernate3-commons-annotations-4.0.1-5.Final_redhat_2.1.ep6.el6.3.noarch.rpm hibernate4-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm hibernate4-core-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm hibernate4-entitymanager-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm hibernate4-envers-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm hibernate4-infinispan-4.1.6-7.Final_redhat_3.ep6.el6.noarch.rpm hibernate4-validator-4.2.0-7.Final_redhat_2.1.ep6.el6.4.noarch.rpm hornetq-2.2.23-1.Final_redhat_1.ep6.el6.noarch.rpm httpcomponents-httpclient-4.1.3-4_redhat_2.ep6.el6.noarch.rpm httpcomponents-httpcore-4.1.4-4_redhat_2.ep6.el6.noarch.rpm httpserver-1.0.1-3.Final_redhat_2.ep6.el6.3.noarch.rpm infinispan-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-cachestore-jdbc-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-cachestore-remote-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-client-hotrod-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm infinispan-core-5.1.8-1.Final_redhat_1.ep6.el6.noarch.rpm ironjacamar-1.0.13-1.Final_redhat_1.ep6.el6.noarch.rpm jacorb-jboss-2.3.2-3.redhat_2.ep6.el6.3.noarch.rpm jandex-1.0.3-7.Final_redhat_2.ep6.el6.2.noarch.rpm javassist-3.15.0-5.GA_redhat_2.ep6.el6.3.noarch.rpm javassist-eap6-3.15.0-5.GA_redhat_2.ep6.el6.3.noarch.rpm jaxbintros-1.0.2-11.GA_redhat_2.ep6.el6.3.noarch.rpm jaxen-1.1.3-8.redhat_2.ep6.el6.4.noarch.rpm jaxws-jboss-httpserver-httpspi-1.0.1-3.GA_redhat_2.ep6.el6.3.noarch.rpm jbosgi-deployment-1.1.0-2.Final_redhat_3.ep6.el6.3.noarch.rpm jbosgi-framework-core-1.3.1-3.CR1_redhat_1.ep6.el6.noarch.rpm jbosgi-metadata-2.1.0-2.Final_redhat_3.ep6.el6.3.noarch.rpm jbosgi-repository-1.2.0-1.Final_redhat_2.ep6.el6.2.noarch.rpm jbosgi-resolver-2.1.0-2.Final_redhat_3.ep6.el6.3.noarch.rpm jbosgi-spi-3.1.0-3.Final_redhat_3.ep6.el6.noarch.rpm jbosgi-vfs-1.1.0-1.Final_redhat_2.ep6.el6.2.noarch.rpm jboss-annotations-api_1.1_spec-1.0.1-3.2.Final_redhat_2.ep6.el6.noarch.rpm jboss-as-appclient-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-cli-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-client-all-7.1.3-4.1.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-clustering-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-cmp-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-connector-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-console-1.4.2-1.Final_redhat_1.ep6.el6.noarch.rpm jboss-as-controller-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-controller-client-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-deployment-repository-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-deployment-scanner-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-domain-http-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-domain-management-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-ee-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-ee-deployment-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-ejb3-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-embedded-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-host-controller-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jacorb-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jaxr-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jaxrs-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jdr-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jmx-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jpa-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jsf-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-jsr77-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-logging-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-mail-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-management-client-content-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-messaging-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-modcluster-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-naming-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-network-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-osgi-configadmin-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-osgi-service-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-platform-mbean-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-pojo-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-process-controller-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-protocol-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-remoting-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-sar-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-security-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-server-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-threads-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-transactions-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-web-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-webservices-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-weld-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-as-xts-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jboss-classfilewriter-1.0.3-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-common-beans-1.0.0-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-common-core-2.2.17-10.GA_redhat_2.ep6.el6.noarch.rpm jboss-connector-api_1.6_spec-1.0.1-3.3.Final_redhat_2.ep6.el6.noarch.rpm jboss-dmr-1.1.1-8.Final_redhat_2.ep6.el6.noarch.rpm jboss-ejb-api_3.1_spec-1.0.2-10.Final_redhat_2.ep6.el6.noarch.rpm jboss-ejb-client-1.0.11-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-ejb3-ext-api-2.0.0-9.redhat_2.ep6.el6.noarch.rpm jboss-el-api_2.2_spec-1.0.2-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-iiop-client-1.0.0-4.Final_redhat_2.1.ep6.el6.noarch.rpm jboss-interceptors-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-invocation-1.1.1-5.Final_redhat_2.ep6.el6.4.noarch.rpm jboss-j2eemgmt-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-jacc-api_1.4_spec-1.0.2-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-jad-api_1.2_spec-1.0.1-6.Final_redhat_2.ep6.el6.noarch.rpm jboss-jaspi-api_1.0_spec-1.0.1-6.Final_redhat_2.ep6.el6.noarch.rpm jboss-jaxb-api_2.2_spec-1.0.4-3.Final_redhat_2.1.ep6.el6.1.noarch.rpm jboss-jaxr-api_1.0_spec-1.0.2-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-jaxrpc-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-jaxrs-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-jaxws-api_2.2_spec-2.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-jms-api_1.1_spec-1.0.1-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-jsf-api_2.1_spec-2.0.7-1.Final_redhat_1.ep6.el6.noarch.rpm jboss-jsp-api_2.2_spec-1.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-jstl-api_1.2_spec-1.0.3-3.Final_redhat_2.ep6.el6.noarch.rpm jboss-logging-3.1.2-3.GA_redhat_1.ep6.el6.noarch.rpm jboss-logmanager-1.3.2-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-marshalling-1.3.15-2.GA_redhat_1.ep6.el6.noarch.rpm jboss-metadata-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-metadata-appclient-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-metadata-common-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-metadata-ear-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-metadata-ejb-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-metadata-web-7.0.4-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-modules-1.1.3-2.GA_redhat_1.ep6.el6.1.noarch.rpm jboss-msc-1.0.2-3.GA_redhat_2.2.ep6.el6.noarch.rpm jboss-osgi-logging-1.0.0-4._redhat_2.1.ep6.el6.2.noarch.rpm jboss-remote-naming-1.0.4-2.Final_redhat_1.ep6.el6.1.noarch.rpm jboss-remoting3-3.2.14-1.GA_redhat_1.ep6.el6.noarch.rpm jboss-remoting3-jmx-1.0.4-2.Final_redhat_1.ep6.el6.7.noarch.rpm jboss-rmi-api_1.0_spec-1.0.4-9.2.Final_redhat_2.ep6.el6.noarch.rpm jboss-saaj-api_1.3_spec-1.0.2-4_redhat_2.ep6.el6.noarch.rpm jboss-sasl-1.0.3-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-seam-int-6.0.0-8.GA_redhat_2.ep6.el6.noarch.rpm jboss-security-negotiation-2.2.1-2.Final_redhat_1.ep6.el6.noarch.rpm jboss-security-xacml-2.0.8-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-servlet-api_2.5_spec-1.0.1-9.Final_redhat_2.ep6.el6.noarch.rpm jboss-servlet-api_3.0_spec-1.0.1-11.Final_redhat_2.ep6.el6.noarch.rpm jboss-specs-parent-1.0.0-5.Beta2_redhat_2.ep6.el6.noarch.rpm jboss-stdio-1.0.1-7.GA_redhat_2.ep6.el6.noarch.rpm jboss-threads-2.0.0-7.GA_redhat_2.ep6.el6.noarch.rpm jboss-transaction-api_1.1_spec-1.0.1-5.Final_redhat_2.ep6.el6.noarch.rpm jboss-transaction-spi-7.0.0-0.10.Final_redhat_2.ep6.el6.noarch.rpm jboss-vfs2-3.1.0-4.Final_redhat_2.ep6.el6.noarch.rpm jboss-weld-1.1-api-1.1-6.Final_redhat_2.ep6.el6.1.noarch.rpm jboss-xnio-base-3.0.7-1.GA_redhat_1.ep6.el6.noarch.rpm jbossas-appclient-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-bundles-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-core-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-domain-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-javadocs-7.1.3-4.Final_redhat_3.ep6.el6.noarch.rpm jbossas-modules-eap-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-product-eap-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-standalone-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossas-welcome-content-eap-7.1.3-4.Final_redhat_4.ep6.el6.noarch.rpm jbossts-4.16.6-1.Final_redhat_1.ep6.el6.noarch.rpm jbossweb-7.0.17-1.Final_redhat_1.ep6.el6.noarch.rpm jbossweb-lib-7.0.17-1.Final_redhat_1.ep6.el6.noarch.rpm jbossws-api-1.0.0-3.GA_redhat_2.ep6.el6.3.noarch.rpm jbossws-common-2.0.4-5.GA_redhat_3.ep6.el6.5.noarch.rpm jbossws-common-tools-1.0.2-1.GA_redhat_1.ep6.el6.noarch.rpm jbossws-cxf-4.0.6-2.GA_redhat_2.ep6.el6.noarch.rpm jbossws-native-4.0.6-1.GA_redhat_1.ep6.el6.noarch.rpm jbossws-spi-2.0.4-3.1.GA_redhat_1.ep6.el6.noarch.rpm jbossxb2-2.0.3-13.GA_redhat_2.ep6.el6.3.noarch.rpm jcip-annotations-1.0-2.2.3_redhat_2.ep6.el6.5.noarch.rpm jdom-eap6-1.1.2-4.GA_redhat_2.ep6.el6.noarch.rpm jettison-1.3.1-7_redhat_2.ep6.el6.noarch.rpm jgroups-3.0.14-2.Final_redhat_1.ep6.el6.noarch.rpm jline-eap6-0.9.94-10.GA_redhat_2.ep6.el6.4.noarch.rpm joda-time-1.6.2-5.redhat_3.ep6.el6.4.noarch.rpm jtype-0.1.1-9_redhat_2.3.ep6.el6.4.noarch.rpm juddi-3.1.3-2_redhat_2.1.ep6.el6.3.noarch.rpm jul-to-slf4j-stub-1.0.0-4.Final_redhat_2.1.ep6.el6.2.noarch.rpm jython-eap6-2.5.2-5.redhat_2.ep6.el6.4.noarch.rpm log4j-eap6-1.2.16-11.redhat_2.ep6.el6.4.noarch.rpm log4j-jboss-logmanager-1.0.1-3.Final_redhat_2.ep6.el6.noarch.rpm mod_cluster-1.2.3-1.Final_redhat_1.ep6.el6.noarch.rpm mod_cluster-demo-1.2.3-1.Final_redhat_1.ep6.el6.noarch.rpm netty-3.2.6-2_redhat_2.2.ep6.el6.4.noarch.rpm objectweb-asm-eap6-3.3.1-5_redhat_2.ep6.el6.3.noarch.rpm org.apache.felix.configadmin-1.2.8-4_redhat_2.ep6.el6.noarch.rpm org.apache.felix.log-1.0.0-5.redhat_2.ep6.el6.noarch.rpm org.osgi.core-4.2.0-4.redhat_2.ep6.el6.3.noarch.rpm org.osgi.enterprise-4.2.0-4.redhat_2.ep6.el6.3.noarch.rpm picketbox-4.0.14-2.Final_redhat_2.ep6.el6.noarch.rpm picketbox-commons-1.0.0-0.8.final_redhat_2.ep6.el6.3.noarch.rpm picketlink-federation-2.1.3.1-3.redhat_1.ep6.el6.noarch.rpm relaxngDatatype-2011.1-0.1_redhat_3.ep6.el6.4.noarch.rpm resteasy-2.3.4-4.Final_redhat_2.ep6.el6.3.noarch.rpm rngom-201103-0.5.redhat_2.ep6.el6.4.noarch.rpm scannotation-1.0.2-8.redhat_2.ep6.el6.2.noarch.rpm shrinkwrap-1.0.0-16.redhat_2.ep6.el6.noarch.rpm slf4j-eap6-1.6.1-23.redhat_2.ep6.el6.noarch.rpm slf4j-jboss-logmanager-1.0.0-7.GA_redhat_2.3.ep6.el6.2.noarch.rpm snakeyaml-1.8-8.redhat_2.ep6.el6.2.noarch.rpm staxmapper-1.1.0-6.Final_redhat_2.ep6.el6.2.noarch.rpm stilts-0.1.26-6.GA.redhat_2.ep6.el6.4.noarch.rpm sun-codemodel-2.6-3_redhat_2.ep6.el6.3.noarch.rpm sun-istack-commons-2.6.1-9_redhat_2.ep6.el6.noarch.rpm sun-saaj-1.3-impl-1.3.16-8.redhat_2.ep6.el6.2.noarch.rpm sun-txw2-20110809-5_redhat_2.ep6.el6.3.noarch.rpm sun-ws-metadata-2.0-api-1.0.MR1-12_MR1_redhat_2.ep6.el6.4.noarch.rpm sun-xsom-20110809-5_redhat_3.ep6.el6.3.noarch.rpm velocity-eap6-1.6.3-7.redhat_2.ep6.el6.4.noarch.rpm weld-cdi-1.0-api-1.0-6.SP4_redhat_2.ep6.el6.5.noarch.rpm weld-core-1.1.10-2.Final_redhat_1.ep6.el6.1.noarch.rpm woodstox-core-4.1.1-1.redhat_2.ep6.el6.4.noarch.rpm woodstox-stax2-api-3.1.1-1.redhat_2.ep6.el6.4.noarch.rpm ws-commons-XmlSchema-2.0.2-7.redhat_2.ep6.el6.noarch.rpm ws-commons-neethi-3.0.2-5.redhat_2.ep6.el6.noarch.rpm ws-scout-1.2.6-3.redhat_2.2.ep6.el6.5.noarch.rpm wsdl4j-eap6-1.6.2-11.redhat_2.ep6.el6.noarch.rpm wss4j-1.6.7-1.redhat_1.ep6.el6.noarch.rpm xalan-j2-eap6-2.7.1-6.12.redhat_3.ep6.el6.2.noarch.rpm xerces-j2-eap6-2.9.1-13_redhat_3.ep6.el6.noarch.rpm xml-commons-resolver-eap6-1.2-10.redhat_2.ep6.el6.3.noarch.rpm xml-security-1.5.2-2.redhat_1.ep6.el6.noarch.rpm xom-1.2.7-1._redhat_3.1.ep6.el6.6.noarch.rpm x86_64: apache-commons-daemon-jsvc-eap6-1.0.10-3.ep6.el6.x86_64.rpm apache-commons-daemon-jsvc-eap6-debuginfo-1.0.10-3.ep6.el6.x86_64.rpm hornetq-native-2.2.21-1.Final.ep6.el6.x86_64.rpm hornetq-native-debuginfo-2.2.21-1.Final.ep6.el6.x86_64.rpm httpd-2.2.22-14.ep6.el6.x86_64.rpm httpd-debuginfo-2.2.22-14.ep6.el6.x86_64.rpm httpd-devel-2.2.22-14.ep6.el6.x86_64.rpm httpd-tools-2.2.22-14.ep6.el6.x86_64.rpm jbossas-hornetq-native-2.2.21-1.Final.ep6.el6.x86_64.rpm jbossas-jbossweb-native-1.1.24-1.ep6.el6.x86_64.rpm mod_cluster-native-1.2.3-3.Final.ep6.el6.x86_64.rpm mod_cluster-native-debuginfo-1.2.3-3.Final.ep6.el6.x86_64.rpm mod_jk-ap22-1.2.36-5.ep6.el6.x86_64.rpm mod_jk-debuginfo-1.2.36-5.ep6.el6.x86_64.rpm mod_ssl-2.2.22-14.ep6.el6.x86_64.rpm tomcat-native-1.1.24-1.ep6.el6.x86_64.rpm tomcat-native-debuginfo-1.1.24-1.ep6.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2008-0455.html https://www.redhat.com/security/data/cve/CVE-2012-2378.html https://www.redhat.com/security/data/cve/CVE-2012-2379.html https://www.redhat.com/security/data/cve/CVE-2012-2672.html https://www.redhat.com/security/data/cve/CVE-2012-2687.html https://www.redhat.com/security/data/cve/CVE-2012-3428.html https://www.redhat.com/security/data/cve/CVE-2012-3451.html https://www.redhat.com/security/data/cve/CVE-2012-4549.html https://www.redhat.com/security/data/cve/CVE-2012-4550.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/knowledge/docs/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQ0PO5XlSAg2UNWIIRAjJRAJ9QFqqoJhlgmQrzuoZXDIvbc6/o2QCghrxb 5aCU1dYi+C5LEheTdDLkSz0= =FyC+ -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Dec 18 22:54:13 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Dec 2012 22:54:13 +0000 Subject: [RHSA-2012:1593-01] Important: JBoss Enterprise SOA Platform 5.3.0 update Message-ID: <201212182254.qBIMsESU002007@int-mx10.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise SOA Platform 5.3.0 update Advisory ID: RHSA-2012:1593-01 Product: JBoss Enterprise Middleware Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1593.html Issue date: 2012-12-18 CVE Names: CVE-2012-2379 ===================================================================== 1. Summary: JBoss Enterprise SOA Platform 5.3.0 roll up patch 2, which fixes one security issue and various bugs, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Description: JBoss Enterprise SOA Platform is the next-generation ESB and business process automation infrastructure. JBoss Enterprise SOA Platform allows IT to leverage existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and CEP) integration methodologies to dramatically improve business process execution speed and quality. This roll up patch serves as a cumulative upgrade for JBoss Enterprise SOA Platform 5.3.0. It includes various bug fixes. The following security issue is also fixed with this release: A flaw was found in the way Apache CXF verified that XML elements were signed or encrypted by a particular Supporting Token. Apache CXF checked to ensure these elements were signed or encrypted by a Supporting Token, but not whether the correct token was used. A remote attacker could use this flaw to transmit confidential information without the appropriate security, and potentially circumvent access controls on web services exposed via Apache CXF. (CVE-2012-2379) Red Hat would like to thank the Apache CXF project for reporting this issue. All users of JBoss Enterprise SOA Platform 5.3.0 as provided from the Red Hat Customer Portal are advised to apply this roll up patch. 3. Solution: The References section of this erratum contains a download link (you must log in to download the update). Before applying the update, back up your existing JBoss Enterprise SOA Platform installation (including its databases, applications, configuration files, and so on). Note that it is recommended to halt the JBoss Enterprise SOA Platform server by stopping the JBoss Application Server process before installing this update, and then after installing the update, restart the JBoss Enterprise SOA Platform server by starting the JBoss Application Server process. 4. Bugs fixed (http://bugzilla.redhat.com/): 826534 - CVE-2012-2379 jbossws-cxf, apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token 5. References: https://www.redhat.com/security/data/cve/CVE-2012-2379.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=soaplatform&downloadType=securityPatches&version=5.3.0+GA http://cxf.apache.org/cve-2012-2379.html 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQ0PPuXlSAg2UNWIIRAgEBAJ4s9uCppJL1TRv8FvIGSI718IJ4aACfQ9yi d3zBVg3E44z0Ry5YvDmzB9I= =sA0Z -----END PGP SIGNATURE----- From bugzilla at redhat.com Tue Dec 18 22:54:56 2012 From: bugzilla at redhat.com (bugzilla at redhat.com) Date: Tue, 18 Dec 2012 22:54:56 +0000 Subject: [RHSA-2012:1594-01] Important: JBoss Enterprise Application Platform 6.0.1 update Message-ID: <201212182254.qBIMsvIi014056@int-mx11.intmail.prod.int.phx2.redhat.com> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: JBoss Enterprise Application Platform 6.0.1 update Advisory ID: RHSA-2012:1594-01 Product: JBoss Enterprise Application Platform Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1594.html Issue date: 2012-12-18 CVE Names: CVE-2008-0455 CVE-2012-0883 CVE-2012-2378 CVE-2012-2379 CVE-2012-2672 CVE-2012-2687 CVE-2012-3428 CVE-2012-3451 CVE-2012-4549 CVE-2012-4550 ===================================================================== 1. Summary: JBoss Enterprise Application Platform 6.0.1, which fixes multiple security issues, various bugs, and adds enhancements, is now available from the Red Hat Customer Portal. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Description: JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release serves as a replacement for JBoss Enterprise Application Platform 6.0.0, and includes bug fixes and enhancements. Refer to the 6.0.1 Release Notes for information on the most significant of these changes, available shortly from https://access.redhat.com/knowledge/docs/ Security fixes: Apache CXF checked to ensure XML elements were signed or encrypted by a Supporting Token, but not whether the correct token was used. A remote attacker could transmit confidential information without the appropriate security, and potentially circumvent access controls on web services exposed via Apache CXF. (CVE-2012-2379) When using role-based authorization to configure EJB access, JACC permissions should be used to determine access; however, due to a flaw the configured authorization modules (JACC, XACML, etc.) were not called, and the JACC permissions were not used to determine access to an EJB. (CVE-2012-4550) A flaw in the way Apache CXF enforced child policies of WS-SecurityPolicy 1.1 on the client side could, in certain cases, lead to a client failing to sign or encrypt certain elements as directed by the security policy, leading to information disclosure and insecure information transmission. (CVE-2012-2378) A flaw was found in the way IronJacamar authenticated credentials and returned a valid datasource connection when configured to "allow-multiple-users". A remote attacker, provided the correct subject, could obtain a datasource connection that might belong to a privileged user. (CVE-2012-3428) It was found that Apache CXF was vulnerable to SOAPAction spoofing attacks under certain conditions. Note that WS-Policy validation is performed against the operation being invoked, and an attack must pass validation to be successful. (CVE-2012-3451) When there are no allowed roles for an EJB method invocation, the invocation should be denied for all users. It was found that the processInvocation() method in org.jboss.as.ejb3.security.AuthorizationInterceptor incorrectly authorizes all method invocations to proceed when the list of allowed roles is empty. (CVE-2012-4549) The apachectl script set an insecure library search path. Running apachectl in an attacker-controlled directory containing a malicious library file could cause arbitrary code execution with the privileges of the user running the apachectl script (typically the root user). This issue only affected JBoss Enterprise Application Platform on Solaris. (CVE-2012-0883) It was found that in Mojarra, the FacesContext that is made available during application startup is held in a ThreadLocal. The reference is not properly cleaned up in all cases. As a result, if a JavaServer Faces (JSF) WAR calls FacesContext.getCurrentInstance() during application startup, another WAR can get access to the leftover context and thus get access to the other WAR's resources. A local attacker could use this flaw to access another WAR's resources using a crafted, deployed application. (CVE-2012-2672) An input sanitization flaw was found in the mod_negotiation Apache HTTP Server module. A remote attacker able to upload or create files with arbitrary names in a directory that has the MultiViews options enabled, could use this flaw to conduct cross-site scripting attacks against users visiting the site. (CVE-2008-0455, CVE-2012-2687) Red Hat would like to thank the Apache CXF project for reporting CVE-2012-2379, CVE-2012-2378, and CVE-2012-3451. The CVE-2012-4550 issue was discovered by Josef Cacek of the Red Hat JBoss EAP Quality Engineering team; CVE-2012-3428 and CVE-2012-4549 were discovered by Arun Neelicattu of the Red Hat Security Response Team; and CVE-2012-2672 was discovered by Marek Schmidt and Stan Silvert of Red Hat. Warning: Before applying this update, back up your existing JBoss Enterprise Application Platform installation and deployed applications. 3. Solution: Users of JBoss Enterprise Application Platform 6.0.0 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Enterprise Application Platform 6.0.1. The References section of this erratum contains a download link (you must log in to download the update). Before applying this update, back up your existing JBoss Enterprise Application Platform installation and deployed applications. 4. Bugs fixed (http://bugzilla.redhat.com/): 813559 - CVE-2012-0883 httpd: insecure handling of LD_LIBRARY_PATH in envvars 826533 - CVE-2012-2378 jbossws-cxf, apache-cxf: Certain child policies of WS-SecurityPolicy 1.1 SupportingToken policy not applied on the client side 826534 - CVE-2012-2379 jbossws-cxf, apache-cxf: Apache CXF does not verify that elements were signed / encrypted by a particular Supporting Token 829560 - CVE-2012-2672 Mojarra: deployed web applications can read FacesContext from other applications under certain conditions 843358 - CVE-2012-3428 JBoss: Datasource connection manager returns valid connection for wrong credentials when using security-domains 850794 - CVE-2012-2687 CVE-2008-0455 httpd: mod_negotiation XSS via untrusted file names in directories with MultiViews enabled 851896 - CVE-2012-3451 jbossws-cxf, apache-cxf: SOAPAction spoofing on document literal web services 870868 - CVE-2012-4549 JBoss AS: EJB authorization succeeds for any role when allowed roles list is empty 870871 - CVE-2012-4550 JBoss JACC: Security constraints configured for EJBs are incorrectly interpreted and not applied 5. References: https://www.redhat.com/security/data/cve/CVE-2008-0455.html https://www.redhat.com/security/data/cve/CVE-2012-0883.html https://www.redhat.com/security/data/cve/CVE-2012-2378.html https://www.redhat.com/security/data/cve/CVE-2012-2379.html https://www.redhat.com/security/data/cve/CVE-2012-2672.html https://www.redhat.com/security/data/cve/CVE-2012-2687.html https://www.redhat.com/security/data/cve/CVE-2012-3428.html https://www.redhat.com/security/data/cve/CVE-2012-3451.html https://www.redhat.com/security/data/cve/CVE-2012-4549.html https://www.redhat.com/security/data/cve/CVE-2012-4550.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/knowledge/docs/ https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform&downloadType=distributions 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQ0PQeXlSAg2UNWIIRAn1OAJ4vsN27vBPPT4A5YhNTKuzKHjPFjgCeI8It xYmaao2xT7hTB6fanPYw8bw= =lCyd -----END PGP SIGNATURE-----