Action not permitted
Modal body text goes here.
CVE-2017-12629
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:43:56.440Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:3451", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3451" }, { "name": "[lucene-dev] 20171012 Re: Several critical vulnerabilities discovered in Apache Solr (XXE \u0026 RCE)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://s.apache.org/FJDl" }, { "name": "RHSA-2018:0002", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0002" }, { "name": "101261", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101261" }, { "name": "RHSA-2018:0004", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0004" }, { "name": "RHSA-2017:3452", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3452" }, { "name": "[debian-lts-announce] 20180121 [SECURITY] [DLA 1254-1] lucene-solr security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html" }, { "name": "43009", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/43009/" }, { "name": "RHSA-2018:0003", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0003" }, { "name": "RHSA-2017:3123", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3123" }, { "name": "RHSA-2018:0005", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0005" }, { "name": "RHSA-2017:3244", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3244" }, { "name": "RHSA-2017:3124", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3124" }, { "name": "[www-announce] 20171019 [SECURITY] CVE-2017-12629: Several critical vulnerabilities discovered in Apache Solr (XXE \u0026 RCE)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E" }, { "name": "DSA-4124", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4124" }, { "name": "USN-4259-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4259-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://twitter.com/ApacheSolr/status/918731485611401216" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://twitter.com/searchtools_avi/status/918904813613543424" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2017/10/13/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://twitter.com/joshbressers/status/919258716297420802" }, { "name": "[solr-users] 20210618 CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef%40%3Cusers.solr.apache.org%3E" }, { "name": "[solr-users] 20210618 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc%40%3Cusers.solr.apache.org%3E" }, { "name": "[solr-users] 20210728 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314%40%3Cusers.solr.apache.org%3E" }, { "name": "[jackrabbit-oak-issues] 20210817 [jira] [Created] (OAK-9537) Security vulnerability in org/apache/lucene/queryparser/xml/CoreParser.java", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f%40%3Coak-issues.jackrabbit.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Solr before 7.1 with Apache Lucene before 7.1", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Apache Solr before 7.1 with Apache Lucene before 7.1" }, { "status": "unaffected", "version": "lucene-solr 7.2.0" }, { "status": "unaffected", "version": "lucene-solr 8.0.0" }, { "changes": [ { "at": "6.6.2", "status": "unaffected" }, { "at": "5.5.5", "status": "unaffected" } ], "lessThan": "7.1.0", "status": "affected", "version": "lucene-solr", "versionType": "custom" } ] }, { "platforms": [ "redhat" ], "product": "Apache Solr before 7.1 with Apache Lucene before 7.1", "vendor": "n/a", "versions": [ { "lessThan": "5.3.1-redhat-2", "status": "affected", "version": "lucene-solr", "versionType": "custom" } ] } ], "datePublic": "2017-10-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr." } ], "problemTypes": [ { "descriptions": [ { "description": "Remote code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-17T12:06:16", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "name": "RHSA-2017:3451", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3451" }, { "name": "[lucene-dev] 20171012 Re: Several critical vulnerabilities discovered in Apache Solr (XXE \u0026 RCE)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://s.apache.org/FJDl" }, { "name": "RHSA-2018:0002", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0002" }, { "name": "101261", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101261" }, { "name": "RHSA-2018:0004", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0004" }, { "name": "RHSA-2017:3452", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3452" }, { "name": "[debian-lts-announce] 20180121 [SECURITY] [DLA 1254-1] lucene-solr security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html" }, { "name": "43009", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/43009/" }, { "name": "RHSA-2018:0003", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0003" }, { "name": "RHSA-2017:3123", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3123" }, { "name": "RHSA-2018:0005", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0005" }, { "name": "RHSA-2017:3244", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3244" }, { "name": "RHSA-2017:3124", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3124" }, { "name": "[www-announce] 20171019 [SECURITY] CVE-2017-12629: Several critical vulnerabilities discovered in Apache Solr (XXE \u0026 RCE)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E" }, { "name": "DSA-4124", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4124" }, { "name": "USN-4259-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4259-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://twitter.com/ApacheSolr/status/918731485611401216" }, { "tags": [ "x_refsource_MISC" ], "url": "https://twitter.com/searchtools_avi/status/918904813613543424" }, { "tags": [ "x_refsource_MISC" ], "url": "http://openwall.com/lists/oss-security/2017/10/13/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://twitter.com/joshbressers/status/919258716297420802" }, { "name": "[solr-users] 20210618 CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef%40%3Cusers.solr.apache.org%3E" }, { "name": "[solr-users] 20210618 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc%40%3Cusers.solr.apache.org%3E" }, { "name": "[solr-users] 20210728 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314%40%3Cusers.solr.apache.org%3E" }, { "name": "[jackrabbit-oak-issues] 20210817 [jira] [Created] (OAK-9537) Security vulnerability in org/apache/lucene/queryparser/xml/CoreParser.java", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f%40%3Coak-issues.jackrabbit.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2017-12629", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Solr before 7.1 with Apache Lucene before 7.1", "version": { "version_data": [ { "version_value": "Apache Solr before 7.1 with Apache Lucene before 7.1" }, { "version_affected": "\u003c", "version_name": "lucene-solr", "version_value": "7.1.0" }, { "version_affected": "\u003c", "version_name": "lucene-solr", "version_value": "6.6.2" }, { "version_affected": "\u003c", "version_name": "lucene-solr", "version_value": "5.5.5" }, { "version_affected": "!", "version_name": "lucene-solr", "version_value": "7.2.0" }, { "version_affected": "!", "version_name": "lucene-solr", "version_value": "8.0.0" }, { "platform": "redhat", "version_affected": "\u003c", "version_name": "lucene-solr", "version_value": "5.3.1-redhat-2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote code execution" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:3451", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3451" }, { "name": "[lucene-dev] 20171012 Re: Several critical vulnerabilities discovered in Apache Solr (XXE \u0026 RCE)", "refsource": "MLIST", "url": "https://s.apache.org/FJDl" }, { "name": "RHSA-2018:0002", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0002" }, { "name": "101261", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101261" }, { "name": "RHSA-2018:0004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0004" }, { "name": "RHSA-2017:3452", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3452" }, { "name": "[debian-lts-announce] 20180121 [SECURITY] [DLA 1254-1] lucene-solr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html" }, { "name": "43009", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/43009/" }, { "name": "RHSA-2018:0003", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0003" }, { "name": "RHSA-2017:3123", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3123" }, { "name": "RHSA-2018:0005", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0005" }, { "name": "RHSA-2017:3244", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3244" }, { "name": "RHSA-2017:3124", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3124" }, { "name": "[www-announce] 20171019 [SECURITY] CVE-2017-12629: Several critical vulnerabilities discovered in Apache Solr (XXE \u0026 RCE)", "refsource": "MLIST", "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E" }, { "name": "DSA-4124", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4124" }, { "name": "USN-4259-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4259-1/" }, { "name": "https://twitter.com/ApacheSolr/status/918731485611401216", "refsource": "MISC", "url": "https://twitter.com/ApacheSolr/status/918731485611401216" }, { "name": "https://twitter.com/searchtools_avi/status/918904813613543424", "refsource": "MISC", "url": "https://twitter.com/searchtools_avi/status/918904813613543424" }, { "name": "http://openwall.com/lists/oss-security/2017/10/13/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2017/10/13/1" }, { "name": "https://twitter.com/joshbressers/status/919258716297420802", "refsource": "MISC", "url": "https://twitter.com/joshbressers/status/919258716297420802" }, { "name": "[solr-users] 20210618 CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef@%3Cusers.solr.apache.org%3E" }, { "name": "[solr-users] 20210618 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc@%3Cusers.solr.apache.org%3E" }, { "name": "[solr-users] 20210728 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314@%3Cusers.solr.apache.org%3E" }, { "name": "[jackrabbit-oak-issues] 20210817 [jira] [Created] (OAK-9537) Security vulnerability in org/apache/lucene/queryparser/xml/CoreParser.java", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f@%3Coak-issues.jackrabbit.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2017-12629", "datePublished": "2017-10-14T21:00:00", "dateReserved": "2017-08-07T00:00:00", "dateUpdated": "2024-08-05T18:43:56.440Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-12629\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2017-10-14T23:29:00.260\",\"lastModified\":\"2023-11-07T02:38:27.123\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.\"},{\"lang\":\"es\",\"value\":\"Ocurre una ejecuci\u00f3n remota de c\u00f3digo en Apache Solr en versiones anteriores a la 7.1 con Apache Lucene en versiones anteriores a la 7.1 explotando XXE junto con el uso de un comando add-listener de la API de configuraci\u00f3n para alcanzar la clase RunExecutableListener. Elasticsearch, a pesar de que emplea Lucene, NO es vulnerable a esto. Es destacable que la vulnerabilidad de XML external entity expansion ocurre en el analizador sint\u00e1ctico de consulta de XML que est\u00e1 disponible, por defecto, para cualquier petici\u00f3n de consulta con par\u00e1metros deftype=xmlparser y puede ser explotado para subir datos maliciosos al manipulador de peticiones /upload o como XXE ciego empleando un contenedor ftp para leer archivos locales arbitrarios del servidor Solr. Tambi\u00e9n hay que tener en cuenta el hecho de que la segunda vulnerabilidad est\u00e1 relacionada con la ejecuci\u00f3n remota de c\u00f3digo empleando la clase RunExecutableListener disponible en todas las versiones afectadas de Solr.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-611\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.5.0\",\"versionEndIncluding\":\"5.5.4\",\"matchCriteriaId\":\"6D6F404C-2EE9-4A14-9293-AB2DEB3D3BF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndIncluding\":\"6.6.1\",\"matchCriteriaId\":\"B8614312-907C-4617-82BC-256A8CB85CA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"7.0.0\",\"versionEndIncluding\":\"7.0.1\",\"matchCriteriaId\":\"729484B3-0906-4B46-8649-51405630D270\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72A54BDA-311C-413B-8E4D-388AD65A170A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"868C0845-F25C-487F-A697-72917BE9D78E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"}]}]}],\"references\":[{\"url\":\"http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://openwall.com/lists/oss-security/2017/10/13/1\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/101261\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3123\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3124\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3244\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3451\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:3452\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0002\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0003\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0004\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0005\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc%40%3Cusers.solr.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f%40%3Coak-issues.jackrabbit.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314%40%3Cusers.solr.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef%40%3Cusers.solr.apache.org%3E\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://s.apache.org/FJDl\",\"source\":\"security@apache.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://twitter.com/ApacheSolr/status/918731485611401216\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://twitter.com/joshbressers/status/919258716297420802\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://twitter.com/searchtools_avi/status/918904813613543424\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4259-1/\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2018/dsa-4124\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/43009/\",\"source\":\"security@apache.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
rhsa-2018_0003
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.0.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.8, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API. (CVE-2017-12629)\n\n* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2017-12189)\n\n* It was found that GZIPInterceptor is enabled when not necessarily required in RESTEasy. An attacker could use this flaw to launch a Denial of Service attack. (CVE-2016-6346)\n\n* It was found that the fix for CVE-2017-2666 was incomplete and invalid characters are still allowed in the query string and path parameters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own. (CVE-2017-7559)\n\n* It was discovered that the CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances. (CVE-2017-7561)\n\n* It was found that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the system. (CVE-2017-12167)\n\n* It was discovered that Undertow processes http request headers with unusual whitespaces which can cause possible http request smuggling. (CVE-2017-12165)\n\nRed Hat would like to thank Mikhail Egorov (Odin) for reporting CVE-2016-6346. The CVE-2017-7559 and CVE-2017-12165 issues were discovered by Stuart Douglas (Red Hat); the CVE-2017-7561 issue was discovered by Jason Shepherd (Red Hat Product Security); and the CVE-2017-12167 issue was discovered by Brian Stansberry (Red Hat) and Jeremy Choi (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0003", "url": "https://access.redhat.com/errata/RHSA-2018:0003" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "1372120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372120" }, { "category": "external", "summary": "1481665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481665" }, { "category": "external", "summary": "1483823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483823" }, { "category": "external", "summary": "1490301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490301" }, { "category": "external", "summary": "1491612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491612" }, { "category": "external", "summary": "1499631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499631" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0003.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.0.9 security update", "tracking": { "current_release_date": "2024-11-03T17:39:17+00:00", "generator": { "date": "2024-11-03T17:39:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0003", "initial_release_date": "2018-01-03T10:20:33+00:00", "revision_history": [ { "date": "2018-01-03T10:20:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-03T10:20:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-03T17:39:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7", "product": { "name": "Red Hat JBoss EAP 7", "product_id": "Red Hat JBoss EAP 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mikhail Egorov" ], "organization": "Odin" } ], "cve": "CVE-2016-6346", "discovery_date": "2016-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1372120" } ], "notes": [ { "category": "description", "text": "It was found that GZIPInterceptor is enabled when not necessarily required in RESTEasy. An attacker could use this flaw to launch a Denial of Service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was fixed in EAP 7.1.0, but was not fixed in 7.0.7\nOn Red Hat Satellite 6.5 this issue is fixed through the candlepin package update (candlepin 2.5.8), which contains a non-vulnerable version of RESTEasy.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6346" }, { "category": "external", "summary": "RHBZ#1372120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6346", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6346" } ], "release_date": "2016-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:20:33+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss EAP 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0003" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack" }, { "acknowledgments": [ { "names": [ "Stuart Douglas" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7559", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2017-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1481665" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2017-2666 was incomplete and invalid characters are still allowed in the query string and path parameters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7559" }, { "category": "external", "summary": "RHBZ#1481665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7559", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7559" } ], "release_date": "2017-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:20:33+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss EAP 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0003" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)" }, { "acknowledgments": [ { "names": [ "Jason Shepherd" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7561", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2017-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1483823" } ], "notes": [ { "category": "description", "text": "It was discovered that the CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "resteasy: Vary header not added by CORS filter leading to cache poisoning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7561" }, { "category": "external", "summary": "RHBZ#1483823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7561", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7561" } ], "release_date": "2017-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:20:33+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss EAP 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0003" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "resteasy: Vary header not added by CORS filter leading to cache poisoning" }, { "acknowledgments": [ { "names": [ "Stuart Douglas" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12165", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2017-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1490301" } ], "notes": [ { "category": "description", "text": "It was discovered that Undertow processes http request headers with unusual whitespaces which can cause possible http request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: improper whitespace parsing leading to potential HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12165" }, { "category": "external", "summary": "RHBZ#1490301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490301" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12165", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12165" } ], "release_date": "2017-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:20:33+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss EAP 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0003" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: improper whitespace parsing leading to potential HTTP request smuggling" }, { "acknowledgments": [ { "names": [ "Brian Stansberry", "Jeremy Choi" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12167", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2017-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1491612" } ], "notes": [ { "category": "description", "text": "It was found that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP-7: Wrong privileges on multiple property files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12167" }, { "category": "external", "summary": "RHBZ#1491612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12167", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12167" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12167", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12167" } ], "release_date": "2017-09-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:20:33+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss EAP 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0003" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP-7: Wrong privileges on multiple property files" }, { "cve": "CVE-2017-12189", "discovery_date": "2017-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1499631" } ], "notes": [ { "category": "description", "text": "It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12189" }, { "category": "external", "summary": "RHBZ#1499631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12189", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12189" } ], "release_date": "2018-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:20:33+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss EAP 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0003" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)" }, { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss EAP 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:20:33+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss EAP 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0003" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "Red Hat JBoss EAP 7" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss EAP 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Solr: Code execution via entity expansion" } ] }
rhsa-2018_0005
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for eap7-jboss-ec2-eap is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 6 and Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The eap7-jboss-ec2-eap packages provide scripts for Red Hat JBoss Enterprise Application Platform running on the Amazon Web Services (AWS) Elastic Compute Cloud (EC2).\n\nWith this update, the eap7-jboss-ec2-eap package has been updated to ensure compatibility with Red Hat JBoss Enterprise Application Platform 7.0.9.\n\nRefer to the JBoss Enterprise Application Platform 7.0.9 Release Notes, linked to in the References section, for information on the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API. (CVE-2017-12629)\n\n* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2017-12189)\n\n* It was found that GZIPInterceptor is enabled when not necessarily required in RESTEasy. An attacker could use this flaw to launch a Denial of Service attack. (CVE-2016-6346)\n\n* It was found that the fix for CVE-2017-2666 was incomplete and invalid characters are still allowed in the query string and path parameters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own. (CVE-2017-7559)\n\n* It was discovered that the CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances. (CVE-2017-7561)\n\n* It was found that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the system. (CVE-2017-12167)\n\n* It was discovered that Undertow processes http request headers with unusual whitespaces which can cause possible http request smuggling. (CVE-2017-12165)\n\nRed Hat would like to thank Mikhail Egorov (Odin) for reporting CVE-2016-6346. The CVE-2017-7559 and CVE-2017-12165 issues were discovered by Stuart Douglas (Red Hat); the CVE-2017-7561 issue was discovered by Jason Shepherd (Red Hat Product Security); and the CVE-2017-12167 issue was discovered by Brian Stansberry (Red Hat) and Jeremy Choi (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0005", "url": "https://access.redhat.com/errata/RHSA-2018:0005" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "1372120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372120" }, { "category": "external", "summary": "1481665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481665" }, { "category": "external", "summary": "1483823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483823" }, { "category": "external", "summary": "1490301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490301" }, { "category": "external", "summary": "1491612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491612" }, { "category": "external", "summary": "1499631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499631" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "JBEAP-12351", "url": "https://issues.redhat.com/browse/JBEAP-12351" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0005.json" } ], "title": "Red Hat Security Advisory: eap7-jboss-ec2-eap security update", "tracking": { "current_release_date": "2024-11-03T17:38:48+00:00", "generator": { "date": "2024-11-03T17:38:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0005", "initial_release_date": "2018-01-03T10:49:39+00:00", "revision_history": [ { "date": "2018-01-03T10:49:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-03T10:49:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-03T17:38:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "product": { "name": "eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "product_id": "eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap-samples@7.0.9-2.GA_redhat_2.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "product": { "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "product_id": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.9-2.GA_redhat_2.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "product": { "name": "eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "product_id": "eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap-samples@7.0.9-2.GA_redhat_2.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "product": { "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "product_id": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.9-2.GA_redhat_2.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "product": { "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "product_id": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.9-2.GA_redhat_2.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "product": { "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "product_id": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ec2-eap@7.0.9-2.GA_redhat_2.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch" }, "product_reference": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src" }, "product_reference": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch" }, "product_reference": "eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" }, "product_reference": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src" }, "product_reference": "eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" }, "product_reference": "eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mikhail Egorov" ], "organization": "Odin" } ], "cve": "CVE-2016-6346", "discovery_date": "2016-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1372120" } ], "notes": [ { "category": "description", "text": "It was found that GZIPInterceptor is enabled when not necessarily required in RESTEasy. An attacker could use this flaw to launch a Denial of Service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was fixed in EAP 7.1.0, but was not fixed in 7.0.7\nOn Red Hat Satellite 6.5 this issue is fixed through the candlepin package update (candlepin 2.5.8), which contains a non-vulnerable version of RESTEasy.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6346" }, { "category": "external", "summary": "RHBZ#1372120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6346", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6346" } ], "release_date": "2016-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:49:39+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0005" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack" }, { "acknowledgments": [ { "names": [ "Stuart Douglas" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7559", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2017-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1481665" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2017-2666 was incomplete and invalid characters are still allowed in the query string and path parameters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7559" }, { "category": "external", "summary": "RHBZ#1481665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7559", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7559" } ], "release_date": "2017-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:49:39+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0005" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)" }, { "acknowledgments": [ { "names": [ "Jason Shepherd" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7561", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2017-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1483823" } ], "notes": [ { "category": "description", "text": "It was discovered that the CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "resteasy: Vary header not added by CORS filter leading to cache poisoning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7561" }, { "category": "external", "summary": "RHBZ#1483823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7561", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7561" } ], "release_date": "2017-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:49:39+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0005" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "resteasy: Vary header not added by CORS filter leading to cache poisoning" }, { "acknowledgments": [ { "names": [ "Stuart Douglas" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12165", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2017-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1490301" } ], "notes": [ { "category": "description", "text": "It was discovered that Undertow processes http request headers with unusual whitespaces which can cause possible http request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: improper whitespace parsing leading to potential HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12165" }, { "category": "external", "summary": "RHBZ#1490301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490301" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12165", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12165" } ], "release_date": "2017-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:49:39+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0005" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: improper whitespace parsing leading to potential HTTP request smuggling" }, { "acknowledgments": [ { "names": [ "Brian Stansberry", "Jeremy Choi" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12167", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2017-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1491612" } ], "notes": [ { "category": "description", "text": "It was found that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP-7: Wrong privileges on multiple property files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12167" }, { "category": "external", "summary": "RHBZ#1491612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12167", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12167" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12167", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12167" } ], "release_date": "2017-09-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:49:39+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0005" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP-7: Wrong privileges on multiple property files" }, { "cve": "CVE-2017-12189", "discovery_date": "2017-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1499631" } ], "notes": [ { "category": "description", "text": "It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12189" }, { "category": "external", "summary": "RHBZ#1499631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12189", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12189" } ], "release_date": "2018-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:49:39+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0005" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)" }, { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:49:39+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0005" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el6.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-0:7.0.9-2.GA_redhat_2.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-ec2-eap-samples-0:7.0.9-2.GA_redhat_2.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Solr: Code execution via entity expansion" } ] }
rhsa-2018_0002
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.0.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.8, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API. (CVE-2017-12629)\n\n* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2017-12189)\n\n* It was found that GZIPInterceptor is enabled when not necessarily required in RESTEasy. An attacker could use this flaw to launch a Denial of Service attack. (CVE-2016-6346)\n\n* It was found that the fix for CVE-2017-2666 was incomplete and invalid characters are still allowed in the query string and path parameters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own. (CVE-2017-7559)\n\n* It was discovered that the CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances. (CVE-2017-7561)\n\n* It was found that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the system. (CVE-2017-12167)\n\n* It was discovered that Undertow processes http request headers with unusual whitespaces which can cause possible http request smuggling. (CVE-2017-12165)\n\nRed Hat would like to thank Mikhail Egorov (Odin) for reporting CVE-2016-6346. The CVE-2017-7559 and CVE-2017-12165 issues were discovered by Stuart Douglas (Red Hat); the CVE-2017-7561 issue was discovered by Jason Shepherd (Red Hat Product Security); and the CVE-2017-12167 issue was discovered by Brian Stansberry (Red Hat) and Jeremy Choi (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0002", "url": "https://access.redhat.com/errata/RHSA-2018:0002" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "1372120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372120" }, { "category": "external", "summary": "1481665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481665" }, { "category": "external", "summary": "1483823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483823" }, { "category": "external", "summary": "1490301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490301" }, { "category": "external", "summary": "1491612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491612" }, { "category": "external", "summary": "1499631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499631" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "JBEAP-12349", "url": "https://issues.redhat.com/browse/JBEAP-12349" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0002.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.0.9 security update on RHEL 6", "tracking": { "current_release_date": "2024-11-03T17:39:04+00:00", "generator": { "date": "2024-11-03T17:39:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0002", "initial_release_date": "2018-01-03T10:30:19+00:00", "revision_history": [ { "date": "2018-01-03T10:30:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-03T10:30:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-03T17:39:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.12-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.3.8-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.4.7-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "product_id": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "product_id": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.0.16-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "product": { "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "product_id": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@4.0.25-1.Final_redhat_1.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "product": { "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "product_id": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.3.31-3.Final_redhat_3.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "product": { "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "product_id": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.9-4.GA_redhat_3.1.ep7.el6?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "product": { "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "product_id": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.9-2.GA_redhat_3.1.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.12-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.3.8-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.3.8-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.3.8-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.3.8-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.3.8-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.3.8-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.3.8-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.3.8-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.3.8-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.1.0-19.SP24_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-async-http-servlet-3.0@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.0.19-7.SP5_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.0.16-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.0.16-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-infinispan@5.0.16-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.0.16-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.0.16-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.0.16-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "product": { "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "product_id": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@4.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "product": { "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "product_id": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.3.31-3.Final_redhat_3.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "product_id": "eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.0.9-4.GA_redhat_3.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "product_id": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.9-4.GA_redhat_3.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "product_id": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.9-2.GA_redhat_3.1.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src" }, "product_reference": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch" }, "product_reference": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src" }, "product_reference": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src" }, "product_reference": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mikhail Egorov" ], "organization": "Odin" } ], "cve": "CVE-2016-6346", "discovery_date": "2016-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1372120" } ], "notes": [ { "category": "description", "text": "It was found that GZIPInterceptor is enabled when not necessarily required in RESTEasy. An attacker could use this flaw to launch a Denial of Service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was fixed in EAP 7.1.0, but was not fixed in 7.0.7\nOn Red Hat Satellite 6.5 this issue is fixed through the candlepin package update (candlepin 2.5.8), which contains a non-vulnerable version of RESTEasy.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6346" }, { "category": "external", "summary": "RHBZ#1372120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6346", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6346" } ], "release_date": "2016-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:30:19+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0002" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack" }, { "acknowledgments": [ { "names": [ "Stuart Douglas" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7559", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2017-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1481665" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2017-2666 was incomplete and invalid characters are still allowed in the query string and path parameters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7559" }, { "category": "external", "summary": "RHBZ#1481665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7559", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7559" } ], "release_date": "2017-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:30:19+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0002" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)" }, { "acknowledgments": [ { "names": [ "Jason Shepherd" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7561", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2017-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1483823" } ], "notes": [ { "category": "description", "text": "It was discovered that the CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "resteasy: Vary header not added by CORS filter leading to cache poisoning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7561" }, { "category": "external", "summary": "RHBZ#1483823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7561", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7561" } ], "release_date": "2017-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:30:19+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0002" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "resteasy: Vary header not added by CORS filter leading to cache poisoning" }, { "acknowledgments": [ { "names": [ "Stuart Douglas" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12165", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2017-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1490301" } ], "notes": [ { "category": "description", "text": "It was discovered that Undertow processes http request headers with unusual whitespaces which can cause possible http request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: improper whitespace parsing leading to potential HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12165" }, { "category": "external", "summary": "RHBZ#1490301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490301" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12165", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12165" } ], "release_date": "2017-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:30:19+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0002" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: improper whitespace parsing leading to potential HTTP request smuggling" }, { "acknowledgments": [ { "names": [ "Brian Stansberry", "Jeremy Choi" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12167", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2017-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1491612" } ], "notes": [ { "category": "description", "text": "It was found that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP-7: Wrong privileges on multiple property files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12167" }, { "category": "external", "summary": "RHBZ#1491612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12167", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12167" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12167", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12167" } ], "release_date": "2017-09-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:30:19+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0002" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP-7: Wrong privileges on multiple property files" }, { "cve": "CVE-2017-12189", "discovery_date": "2017-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1499631" } ], "notes": [ { "category": "description", "text": "It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12189" }, { "category": "external", "summary": "RHBZ#1499631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12189", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12189" } ], "release_date": "2018-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:30:19+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0002" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)" }, { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:30:19+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0002" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el6.src", "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Solr: Code execution via entity expansion" } ] }
rhsa-2017_3244
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat JBoss Data Grid 7.1.1 is now available for download from the Customer Portal.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Data Grid is a distributed in-memory data grid, based on Infinispan.\n\nThis release of Red Hat JBoss Data Grid 7.1.1 serves as a replacement for Red Hat JBoss Data Grid 7.1.0, and includes bug fixes and enhancements, which are documented in the Release Notes linked to in the References.\n\nSecurity Fix(es):\n\n* It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API. (CVE-2017-12629)\n\n* It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application. (CVE-2017-5645)\n\n* The hotrod java client in infinispan automatically deserializes bytearray message contents in certain events. A malicious user could exploit this flaw by injecting a specially-crafted serialized object to attain remote code execution or conduct other attacks. (CVE-2016-0750)\n\nFor more information regarding CVE-2017-12629, see the article linked in the references section.\n\nRed Hat would like to thank Sebastian Olsson (TrueSec) for reporting CVE-2016-0750.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3244", "url": "https://access.redhat.com/errata/RHSA-2017:3244" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid\u0026downloadType=distributions\u0026version=7.1.1", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=data.grid\u0026downloadType=distributions\u0026version=7.1.1" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Data_Grid/", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_JBoss_Data_Grid/" }, { "category": "external", "summary": "1300443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300443" }, { "category": "external", "summary": "1443635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443635" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3244.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Data Grid 7.1.1 security update", "tracking": { "current_release_date": "2024-11-05T20:16:15+00:00", "generator": { "date": "2024-11-05T20:16:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:3244", "initial_release_date": "2017-11-16T19:52:09+00:00", "revision_history": [ { "date": "2017-11-16T19:52:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-11-16T19:52:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:16:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Data Grid 7.1", "product": { "name": "Red Hat JBoss Data Grid 7.1", "product_id": "Red Hat JBoss Data Grid 7.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_data_grid:7.1" } } } ], "category": "product_family", "name": "Red Hat JBoss Data Grid" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Sebastian Olsson" ], "organization": "TrueSec" } ], "cve": "CVE-2016-0750", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2015-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1300443" } ], "notes": [ { "category": "description", "text": "The hotrod java client in infinispan automatically deserializes bytearray message contents in certain events. A malicious user could exploit this flaw by injecting a specially-crafted serialized object to attain remote code execution or conduct other attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "client: unchecked deserialization in marshaller util", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Grid 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0750" }, { "category": "external", "summary": "RHBZ#1300443", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1300443" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0750", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0750" } ], "release_date": "2017-11-16T18:11:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:52:09+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update).\n\nBefore applying the update, back up your existing Red Hat JBoss Data Grid installation (including databases, configuration files, and so on).", "product_ids": [ "Red Hat JBoss Data Grid 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3244" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:N", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Data Grid 7.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "client: unchecked deserialization in marshaller util" }, { "acknowledgments": [ { "names": [ "Gregory Ramsperger", "Ryan Moak" ] } ], "cve": "CVE-2017-2670", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2017-04-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1438885" } ], "notes": [ { "category": "description", "text": "It was found that with non-clean TCP close, Websocket server gets into infinite loop on every IO thread, effectively causing DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: IO thread DoS via unclean Websocket closing", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Grid 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-2670" }, { "category": "external", "summary": "RHBZ#1438885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1438885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2670", "url": "https://www.cve.org/CVERecord?id=CVE-2017-2670" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2670", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2670" } ], "release_date": "2017-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:52:09+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update).\n\nBefore applying the update, back up your existing Red Hat JBoss Data Grid installation (including databases, configuration files, and so on).", "product_ids": [ "Red Hat JBoss Data Grid 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3244" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Data Grid 7.1" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: IO thread DoS via unclean Websocket closing" }, { "cve": "CVE-2017-5645", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2017-04-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1443635" } ], "notes": [ { "category": "description", "text": "It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: Socket receiver deserialization vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "The flaw in Log4j-1.x is now identified by CVE-2019-17571. CVE-2017-5645 has been assigned by MITRE to a similar flaw identified in Log4j-2.x", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Grid 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-5645" }, { "category": "external", "summary": "RHBZ#1443635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5645", "url": "https://www.cve.org/CVERecord?id=CVE-2017-5645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5645" } ], "release_date": "2017-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:52:09+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update).\n\nBefore applying the update, back up your existing Red Hat JBoss Data Grid installation (including databases, configuration files, and so on).", "product_ids": [ "Red Hat JBoss Data Grid 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3244" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Data Grid 7.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j: Socket receiver deserialization vulnerability" }, { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Grid 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:52:09+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update).\n\nBefore applying the update, back up your existing Red Hat JBoss Data Grid installation (including databases, configuration files, and so on).", "product_ids": [ "Red Hat JBoss Data Grid 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3244" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "Red Hat JBoss Data Grid 7.1" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Data Grid 7.1" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Solr: Code execution via entity expansion" }, { "cve": "CVE-2019-17571", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1785616" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in Log4j, where a vulnerable SocketServer class may lead to the deserialization of untrusted data. This flaw allows an attacker to remotely execute arbitrary code when combined with a deserialization gadget.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j: deserialization of untrusted data in SocketServer", "title": "Vulnerability summary" }, { "category": "other", "text": "This is the same issue as CVE-2017-5645. MITRE has CVE-2017-5645 to a similar flaw found in log4j-2.x. The flaw found in log4j-1.2 has been assigned CVE-2019-17571. CVE-2019-17571 has been addressed in Red Hat Enterprise Linux via RHSA-2017:2423.\nAlso the rh-java-common-log4j package shipped with Red Hat Software Collections was addressed via RHSA-2017:1417\n\nIn Satellite 5.8, although the version of log4j as shipped in the nutch package is affected, nutch does not load any of the SocketServer classes from log4j. Satellite 5 is considered not vulnerable to this flaw since the affected code can not be reached.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Data Grid 7.1" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17571" }, { "category": "external", "summary": "RHBZ#1785616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785616" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17571", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17571" } ], "release_date": "2019-12-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-16T19:52:09+00:00", "details": "The References section of this erratum contains a download link (you must log in to download the update).\n\nBefore applying the update, back up your existing Red Hat JBoss Data Grid installation (including databases, configuration files, and so on).", "product_ids": [ "Red Hat JBoss Data Grid 7.1" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3244" }, { "category": "workaround", "details": "Please note that the Log4j upstream strongly recommends against using the SerializedLayout with the SocketAppenders. Customers may mitigate this issue by removing the SocketServer class outright; or if they must continue to use SocketAppenders, they can modify their SocketAppender configuration from SerializedLayout to use JsonLayout instead. An example of this in log4j-server.properties might look like this:\n\nlog4j.appender.file.layout=org.apache.log4j.JsonLayout", "product_ids": [ "Red Hat JBoss Data Grid 7.1" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Data Grid 7.1" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j: deserialization of untrusted data in SocketServer" } ] }
rhsa-2017_3452
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-java-common-lucene5 is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Lucene is a high-performance, full-featured text search engine library written entirely in Java. It is a technology suitable for nearly any application that requires full-text search, especially cross-platform.\n\nSecurity Fix(es):\n\n* It was discovered that Lucene\u0027s XML query parser did not properly restrict doctype declaration and expansion of external entities. An attacker with access to an application using a Lucene XML query parser could exploit this flaw to perform XML eXternal Entity (XXE) attacks. (CVE-2017-12629)\n\nFor more information regarding CVE-2017-12629, see the article linked in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3452", "url": "https://access.redhat.com/errata/RHSA-2017:3452" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3452.json" } ], "title": "Red Hat Security Advisory: rh-java-common-lucene5 security update", "tracking": { "current_release_date": "2024-11-05T20:18:17+00:00", "generator": { "date": "2024-11-05T20:18:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:3452", "initial_release_date": "2017-12-12T17:47:02+00:00", "revision_history": [ { "date": "2017-12-12T17:47:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-12-12T17:47:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:18:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-analyzers-smartcn@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-solr-grandparent@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-backward-codecs@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-replicator@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-suggest@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-highlighter@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-sandbox@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-javadoc@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-queryparser@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-analysis@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-grouping@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-queries@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-join@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-parent@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-memory@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-misc@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-facet@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-classification@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "product": { "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "product_id": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-codecs@5.4.1-2.4.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-analyzers-smartcn@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-misc@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-replicator@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-backward-codecs@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-suggest@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-highlighter@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-javadoc@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-solr-grandparent@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-queryparser@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-grouping@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-analysis@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-queries@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-parent@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-join@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-memory@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-sandbox@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-facet@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-codecs@5.4.1-2.4.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "product": { "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "product_id": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5-classification@5.4.1-2.4.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "product": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "product_id": "rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5@5.4.1-2.4.el6?arch=src" } } }, { "category": "product_version", "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "product": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "product_id": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene5@5.4.1-2.4.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-0:5.4.1-2.4.el6.src" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.src" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.src" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch" }, "product_reference": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.src" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.src" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.src" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.src" }, "product_reference": "rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch" }, "product_reference": "rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Server-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-12-12T17:47:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Server-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3452" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Server-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Server-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el6.src", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el6.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Server-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-0:5.4.1-2.4.el7.src", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-analysis-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-analyzers-smartcn-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-backward-codecs-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-classification-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-codecs-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-facet-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-grouping-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-highlighter-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-javadoc-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-join-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-memory-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-misc-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-parent-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-queries-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-queryparser-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-replicator-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-sandbox-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-solr-grandparent-0:5.4.1-2.4.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene5-suggest-0:5.4.1-2.4.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Solr: Code execution via entity expansion" } ] }
rhsa-2017_3451
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-java-common-lucene is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Apache Lucene is a high-performance, full-featured text search engine library written entirely in Java. It is a technology suitable for nearly any application that requires full-text search, especially cross-platform.\n\nSecurity Fix(es):\n\n* It was discovered that Lucene\u0027s XML query parser did not properly restrict doctype declaration and expansion of external entities. An attacker with access to an application using a Lucene XML query parser could exploit this flaw to perform XML eXternal Entity (XXE) attacks. (CVE-2017-12629)\n\nFor more information regarding CVE-2017-12629, see the article linked in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3451", "url": "https://access.redhat.com/errata/RHSA-2017:3451" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3451.json" } ], "title": "Red Hat Security Advisory: rh-java-common-lucene security update", "tracking": { "current_release_date": "2024-11-05T20:17:57+00:00", "generator": { "date": "2024-11-05T20:17:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:3451", "initial_release_date": "2017-12-12T17:40:20+00:00", "revision_history": [ { "date": "2017-12-12T17:40:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-12-12T17:40:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:17:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-analysis@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-javadoc@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-analyzers-phonetic@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-analyzers-stempel@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-parent@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-misc@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-grouping@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-analyzers-smartcn@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-join@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-suggest@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-replicator@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-classification@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-queries@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-highlighter@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-codecs@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-queryparser@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-sandbox@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-memory@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-facet@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "product": { "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "product_id": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-solr-grandparent@4.8.0-6.9.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-analysis@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-queryparser@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-misc@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-analyzers-phonetic@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-parent@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-analyzers-stempel@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-suggest@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-queries@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-grouping@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-join@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-analyzers-smartcn@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-replicator@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-classification@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-highlighter@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-javadoc@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-codecs@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-sandbox@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-facet@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-memory@4.8.0-6.9.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "product": { "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "product_id": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene-solr-grandparent@4.8.0-6.9.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rh-java-common-lucene-0:4.8.0-6.9.el6.src", "product": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el6.src", "product_id": "rh-java-common-lucene-0:4.8.0-6.9.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene@4.8.0-6.9.el6?arch=src" } } }, { "category": "product_version", "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.src", "product": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.src", "product_id": "rh-java-common-lucene-0:4.8.0-6.9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-java-common-lucene@4.8.0-6.9.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-0:4.8.0-6.9.el6.src" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el6.src", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.src" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el6.src", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.src" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch" }, "product_reference": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.src" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.src" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.src" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-0:4.8.0-6.9.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.src" }, "product_reference": "rh-java-common-lucene-0:4.8.0-6.9.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" }, { "category": "default_component_of", "full_product_name": { "name": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch" }, "product_reference": "rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Server-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-12-12T17:40:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Server-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3451" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Server-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0-6.7.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Server-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Server-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el6.src", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el6.noarch", "6Workstation-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el6.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.3.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0-7.4.Z:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Server-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Server-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-0:4.8.0-6.9.el7.src", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analysis-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-phonetic-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-smartcn-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-analyzers-stempel-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-classification-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-codecs-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-facet-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-grouping-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-highlighter-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-javadoc-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-join-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-memory-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-misc-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-parent-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-queries-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-queryparser-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-replicator-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-sandbox-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-solr-grandparent-0:4.8.0-6.9.el7.noarch", "7Workstation-RHSCL-3.0:rh-java-common-lucene-suggest-0:4.8.0-6.9.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Solr: Code execution via entity expansion" } ] }
rhsa-2023_1334
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Process Automation Manager.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Process Automation Manager is an open source business process management suite that combines process management and decision service management and enables business and IT users to create, manage, validate, and deploy process applications and decision services.\n\nThis asynchronous security patch is an update to Red Hat Process Automation Manager 7.\n\nSecurity Fixes:\n\n* lucene: Solr: Code execution via entity expansion (CVE-2017-12629)\n\n* handlebars: nodejs-handlebars: an endless loop while processing specially-crafted templates leads to DoS (CVE-2019-20922)\n\n* handlebars: nodejs-handlebars: lookup helper fails to properly validate templates allowing for arbitrary JavaScript execution (CVE-2019-20920)\n\n* handlebars: nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option (CVE-2021-23383)\n\n* handlebars: nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option (CVE-2021-23369)\n\n* rhpam-7-businesscentral-rhel8-container: maven: Block repositories using http by default (CVE-2021-26291)\n\n* unboundid-ldapsdk: Incorrect Access Control vulnerability in process function in SimpleBindRequest class (CVE-2018-1000134)\n\n* handlebars: nodejs-handlebars: prototype pollution leading to remote code execution via crafted payloads (CVE-2019-19919)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1334", "url": "https://access.redhat.com/errata/RHSA-2023:1334" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "1557531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1557531" }, { "category": "external", "summary": "1789959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1789959" }, { "category": "external", "summary": "1882256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882256" }, { "category": "external", "summary": "1882260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882260" }, { "category": "external", "summary": "1948761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948761" }, { "category": "external", "summary": "1955739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955739" }, { "category": "external", "summary": "1956688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956688" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1334.json" } ], "title": "Red Hat Security Advisory: Red Hat Process Automation Manager 7.13.2 security update", "tracking": { "current_release_date": "2024-11-06T02:38:12+00:00", "generator": { "date": "2024-11-06T02:38:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1334", "initial_release_date": "2023-03-20T09:15:52+00:00", "revision_history": [ { "date": "2023-03-20T09:15:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-20T09:15:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:38:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHPAM 7.13.1 async", "product": { "name": "RHPAM 7.13.1 async", "product_id": "RHPAM 7.13.1 async", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_bpms_platform:7.13" } } } ], "category": "product_family", "name": "Red Hat Process Automation Manager" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHPAM 7.13.1 async" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-20T09:15:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation including all applications, configuration files, databases and database settings, and so on.\n\nRed Hat recommends that you halt the server by stopping the JBoss Application Server process before installing this update. After installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link. You must log in to download the update.", "product_ids": [ "RHPAM 7.13.1 async" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1334" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "RHPAM 7.13.1 async" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "RHPAM 7.13.1 async" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Solr: Code execution via entity expansion" }, { "cve": "CVE-2018-1000134", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1557531" } ], "notes": [ { "category": "description", "text": "UnboundID LDAP SDK version from commit 801111d8b5c732266a5dbd4b3bb0b6c7b94d7afb up to commit 8471904a02438c03965d21367890276bc25fa5a6, where the issue was reported and fixed contains an Incorrect Access Control vulnerability in process function in SimpleBindRequest class doesn\u0027t check for empty password when running in synchronous mode. commit with applied fix https://github.com/pingidentity/ldapsdk/commit/8471904a02438c03965d21367890276bc25fa5a6#diff-f6cb23b459be1ec17df1da33760087fd that can result in Ability to impersonate any valid user. This attack appear to be exploitable via Providing valid username and empty password against servers that do not do additional validation as per https://tools.ietf.org/html/rfc4513#section-5.1.1. This vulnerability appears to have been fixed in after commit 8471904a02438c03965d21367890276bc25fa5a6.", "title": "Vulnerability description" }, { "category": "summary", "text": "unboundid-ldapsdk: Incorrect Access Control vulnerability in process function in SimpleBindRequest class", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Virtualization does not use the UnboundID SDK in synchronous mode, and hence does not expose this vulnerability in its default configuration.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHPAM 7.13.1 async" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000134" }, { "category": "external", "summary": "RHBZ#1557531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1557531" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000134", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000134" }, { "category": "external", "summary": "https://nawilson.com/2018/03/19/cve-2018-1000134-and-the-unboundid-ldap-sdk-for-java/", "url": "https://nawilson.com/2018/03/19/cve-2018-1000134-and-the-unboundid-ldap-sdk-for-java/" } ], "release_date": "2018-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-20T09:15:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation including all applications, configuration files, databases and database settings, and so on.\n\nRed Hat recommends that you halt the server by stopping the JBoss Application Server process before installing this update. After installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link. You must log in to download the update.", "product_ids": [ "RHPAM 7.13.1 async" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1334" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "RHPAM 7.13.1 async" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "unboundid-ldapsdk: Incorrect Access Control vulnerability in process function in SimpleBindRequest class" }, { "cve": "CVE-2019-19919", "cwe": { "id": "CWE-471", "name": "Modification of Assumed-Immutable Data (MAID)" }, "discovery_date": "2020-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1789959" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-handlebars, where it is vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object\u0027s __proto__ and __defineGetter__ properties, which allows an attacker to execute arbitrary code through crafted payloads. The highest threat from this vulnerability is to confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-handlebars: prototype pollution leading to remote code execution via crafted payloads", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay includes Handlebars.js as a development dependency. It does not use Handlebars.js at runtime to process templates so it has been given a low impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHPAM 7.13.1 async" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-19919" }, { "category": "external", "summary": "RHBZ#1789959", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1789959" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-19919", "url": "https://www.cve.org/CVERecord?id=CVE-2019-19919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-19919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-19919" } ], "release_date": "2019-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-20T09:15:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation including all applications, configuration files, databases and database settings, and so on.\n\nRed Hat recommends that you halt the server by stopping the JBoss Application Server process before installing this update. After installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link. You must log in to download the update.", "product_ids": [ "RHPAM 7.13.1 async" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1334" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "RHPAM 7.13.1 async" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-handlebars: prototype pollution leading to remote code execution via crafted payloads" }, { "cve": "CVE-2019-20920", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882260" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-handlebars, where affected versions of handlebars are vulnerable to arbitrary code execution. The package lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript into the system. This issue is used to run arbitrary code in a server processing Handlebars templates or on a victim\u0027s browser (effectively serving as Cross-Site Scripting). The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-handlebars: lookup helper fails to properly validate templates allowing for arbitrary JavaScript execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay includes Handlebars.js as a development dependency. It does not use Handlebars.js at runtime to process templates, so it has been given a low impact rating.\n\nRed Hat Virtualization includes Handlebars.js in two components. In ovirt-engine-ui-extentions, the version used is newer and is not affected by this flaw. In ovirt-web-ui, Handlebars.js is included as a development dependency and is not used at runtime to process templates, so it has been given a low impact rating.\n\nRed Hat OpenShift Container Platform (OCP) 4 delivers the kibana package, which includes Handlebars.js. From OCP 4.6, the kibana package is no longer shipped and will not be fixed. The openshift4/ose-logging-kibana6 container includes Handlebars.js directly as container first code. The vulnerable version of Handlebars.js is also included in openshift4/ose-grafana, but as the Grafana instance is in read-only mode, the configuration/dashboards cannot be modified.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHPAM 7.13.1 async" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20920" }, { "category": "external", "summary": "RHBZ#1882260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20920", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20920" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1316", "url": "https://www.npmjs.com/advisories/1316" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1324", "url": "https://www.npmjs.com/advisories/1324" } ], "release_date": "2019-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-20T09:15:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation including all applications, configuration files, databases and database settings, and so on.\n\nRed Hat recommends that you halt the server by stopping the JBoss Application Server process before installing this update. After installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link. You must log in to download the update.", "product_ids": [ "RHPAM 7.13.1 async" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1334" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "products": [ "RHPAM 7.13.1 async" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-handlebars: lookup helper fails to properly validate templates allowing for arbitrary JavaScript execution" }, { "cve": "CVE-2019-20922", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1882256" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-handlebars, where affected versions of handlebars are vulnerable to a denial of service. The package\u0027s parser may be forced into an endless loop while processing specially-crafted templates. This flaw allows attackers to exhaust system resources, leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-handlebars: an endless loop while processing specially-crafted templates leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay includes Handlebars.js as a development dependency. It does not use Handlebars.js at runtime to process templates, so it has been given a low impact rating.\n\nRed Hat Virtualization includes Handlebars.js in two components. In ovirt-engine-ui-extentions, the version used is newer and not affected by this flaw. In the ovirt-web-ui,Handlebars.js is included as a development dependency and is not used at runtime to process templates, so it has been given a low impact rating.\n\nRed Hat OpenShift Container Platform (OCP) 4 delivers the kibana package, which includes Handlebars.js. From OCP 4.6, the kibana package is no longer shipped and will not be fixed. The openshift4/ose-logging-kibana6 container includes Handlebars.js directly as container first code. The vulnerable version of Handlebars.js is also included in openshift4/ose-grafana, but as the Grafana instance is in read-only mode, the configuration/dashboards cannot be modified.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHPAM 7.13.1 async" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20922" }, { "category": "external", "summary": "RHBZ#1882256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1882256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20922", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20922" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20922", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20922" }, { "category": "external", "summary": "https://www.npmjs.com/advisories/1300", "url": "https://www.npmjs.com/advisories/1300" } ], "release_date": "2019-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-20T09:15:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation including all applications, configuration files, databases and database settings, and so on.\n\nRed Hat recommends that you halt the server by stopping the JBoss Application Server process before installing this update. After installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link. You must log in to download the update.", "product_ids": [ "RHPAM 7.13.1 async" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1334" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHPAM 7.13.1 async" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-handlebars: an endless loop while processing specially-crafted templates leads to DoS" }, { "cve": "CVE-2021-23369", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1948761" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-handlebars. A missing check when getting prototype properties in the template function allows an attacker, who can provide untrusted handlebars templates, to execute arbitrary code in the javascript system (e.g. browser or server) when the template is compiled with the strict:true option. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenShift Container Platform (OCP) 4 delivers the kibana package which includes Handlebars.js. From OCP 4.6, the kibana package is no longer shipped and will not be fixed. \nThe openshift4/ose-logging-kibana6 container includes Handlebars.js directly as container first code.\n\nIn OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and Red Hat Advanced Cluster Management for Kubernetes (RHACM) some components include the vulnerable handlebars library, but access is protected by OpenShift OAuth what reducing impact by this flaw to LOW.\n\nRed Hat Quay includes Handlebars.js as a development dependency. It does not use Handlebars.js at runtime to process templates so have been given a low impact rating.\n\nRed Hat Gluster Storage 3 bundles vulnerable Handlebars.js (with pcs), however it does not use \"strict\" option and templates from external sources, hence this issue has been rated as having a security impact of Low.\n\nIn Red Hat Virtualization ovirt-engine-ui-extensions and ovirt-web-ui Handlebars.js is included as a dependency of conventional-changelog-writer, it does not impact production code and as such has been given a low impact rating and set to wontfix. Handlebars.js may be updated to a newer version in future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHPAM 7.13.1 async" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23369" }, { "category": "external", "summary": "RHBZ#1948761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948761" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23369", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23369" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23369", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23369" } ], "release_date": "2021-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-20T09:15:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation including all applications, configuration files, databases and database settings, and so on.\n\nRed Hat recommends that you halt the server by stopping the JBoss Application Server process before installing this update. After installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link. You must log in to download the update.", "product_ids": [ "RHPAM 7.13.1 async" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1334" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "RHPAM 7.13.1 async" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-handlebars: Remote code execution when compiling untrusted compile templates with strict:true option" }, { "cve": "CVE-2021-23383", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2021-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1956688" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-handlebars. A unescaped value in the JavaScriptCompiler.prototype.depthedLookup function allows an attacker, who can provide untrusted handlebars templates, to execute arbitrary code in the javascript system (e.g. browser or server) when the template is compiled with the compat:true option. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenShift Container Platform (OCP) 4 delivers the kibana component which includes Handlebars.js. Starting in 4.6, kibana is shipping as \"container first\" content. As such, the fix for OCP will be seen in the affected products table under openshift4/ose-logging-kibana6. The separate package \"kibana\" listed under \"OpenShift Container Platform 4\" is only used by 4.5 and earlier and will not be fixed.\n\nIn OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM) some components include the vulnerable handlebars library, but access is protected by OpenShift OAuth what reducing impact by this flaw to LOW.\n\nRed Hat Quay includes Handlebars.js as a development dependency. It does not use Handlebars.js at runtime to process templates so have been given a low impact rating.\n\nRed Hat Gluster Storage 3 bundles vulnerable Handlebars.js (with pcs), however it does not use \"compat\" option and templates from external sources, hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHPAM 7.13.1 async" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23383" }, { "category": "external", "summary": "RHBZ#1956688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23383", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23383" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23383", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23383" } ], "release_date": "2021-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-20T09:15:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation including all applications, configuration files, databases and database settings, and so on.\n\nRed Hat recommends that you halt the server by stopping the JBoss Application Server process before installing this update. After installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link. You must log in to download the update.", "product_ids": [ "RHPAM 7.13.1 async" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1334" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "RHPAM 7.13.1 async" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option" }, { "cve": "CVE-2021-26291", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1955739" } ], "notes": [ { "category": "description", "text": "A flaw was found in maven. Repositories that are defined in a dependency\u2019s Project Object Model (pom), which may be unknown to users, are used by default resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. The highest threat from this vulnerability is to data confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "maven: Block repositories using http by default", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHPAM 7.13.1 async" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-26291" }, { "category": "external", "summary": "RHBZ#1955739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1955739" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-26291", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26291" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26291", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26291" }, { "category": "external", "summary": "https://maven.apache.org/docs/3.8.1/release-notes.html#cve-2021-26291", "url": "https://maven.apache.org/docs/3.8.1/release-notes.html#cve-2021-26291" } ], "release_date": "2021-04-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-20T09:15:52+00:00", "details": "For on-premise installations, before applying the update, back up your existing installation including all applications, configuration files, databases and database settings, and so on.\n\nRed Hat recommends that you halt the server by stopping the JBoss Application Server process before installing this update. After installing the update, restart the server by starting the JBoss Application Server process.\n\nThe References section of this erratum contains a download link. You must log in to download the update.", "product_ids": [ "RHPAM 7.13.1 async" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1334" }, { "category": "workaround", "details": "To avoid possible man-in-the-middle related attacks with this flaw, ensure any linked repositories in maven POMs use https and not http.", "product_ids": [ "RHPAM 7.13.1 async" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "RHPAM 7.13.1 async" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "maven: Block repositories using http by default" } ] }
rhsa-2018_0004
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.0.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.8, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API. (CVE-2017-12629)\n\n* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2017-12189)\n\n* It was found that GZIPInterceptor is enabled when not necessarily required in RESTEasy. An attacker could use this flaw to launch a Denial of Service attack. (CVE-2016-6346)\n\n* It was found that the fix for CVE-2017-2666 was incomplete and invalid characters are still allowed in the query string and path parameters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own. (CVE-2017-7559)\n\n* It was discovered that the CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances. (CVE-2017-7561)\n\n* It was found that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the system. (CVE-2017-12167)\n\n* It was discovered that Undertow processes http request headers with unusual whitespaces which can cause possible http request smuggling. (CVE-2017-12165)\n\nRed Hat would like to thank Mikhail Egorov (Odin) for reporting CVE-2016-6346. The CVE-2017-7559 and CVE-2017-12165 issues were discovered by Stuart Douglas (Red Hat); the CVE-2017-7561 issue was discovered by Jason Shepherd (Red Hat Product Security); and the CVE-2017-12167 issue was discovered by Brian Stansberry (Red Hat) and Jeremy Choi (Red Hat).", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0004", "url": "https://access.redhat.com/errata/RHSA-2018:0004" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/", "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "1372120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372120" }, { "category": "external", "summary": "1481665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481665" }, { "category": "external", "summary": "1483823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483823" }, { "category": "external", "summary": "1490301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490301" }, { "category": "external", "summary": "1491612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491612" }, { "category": "external", "summary": "1499631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499631" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "JBEAP-12350", "url": "https://issues.redhat.com/browse/JBEAP-12350" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0004.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.0.9 security update on RHEL 7", "tracking": { "current_release_date": "2024-11-03T17:39:10+00:00", "generator": { "date": "2024-11-03T17:39:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:0004", "initial_release_date": "2018-01-03T10:31:14+00:00", "revision_history": [ { "date": "2018-01-03T10:31:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-03T10:31:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-03T17:39:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.12-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.3.8-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "product_id": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.0.16-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "product_id": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.4.7-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "product": { "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "product_id": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@4.0.25-1.Final_redhat_1.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "product": { "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "product_id": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.3.31-3.Final_redhat_3.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "product": { "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "product_id": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.9-4.GA_redhat_3.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "product": { "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "product_id": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.9-2.GA_redhat_3.1.ep7.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.12-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.3.8-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.3.8-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.3.8-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.3.8-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.3.8-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.3.8-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.3.8-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.3.8-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.3.8-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.1.0-19.SP24_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.0.16-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.0.16-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-infinispan@5.0.16-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.0.16-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate@5.0.16-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.0.16-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-async-http-servlet-3.0@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.0.19-7.SP5_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.4.7-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "product_id": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-remoting@4.0.25-1.Final_redhat_1.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "product": { "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "product_id": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@1.3.31-3.Final_redhat_3.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "product_id": "eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.0.9-4.GA_redhat_3.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "product_id": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.9-4.GA_redhat_3.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "product_id": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.9-2.GA_redhat_3.1.ep7.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src" }, "product_reference": "eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch" }, "product_reference": "eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch" }, "product_reference": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src" }, "product_reference": "eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mikhail Egorov" ], "organization": "Odin" } ], "cve": "CVE-2016-6346", "discovery_date": "2016-08-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1372120" } ], "notes": [ { "category": "description", "text": "It was found that GZIPInterceptor is enabled when not necessarily required in RESTEasy. An attacker could use this flaw to launch a Denial of Service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue was fixed in EAP 7.1.0, but was not fixed in 7.0.7\nOn Red Hat Satellite 6.5 this issue is fixed through the candlepin package update (candlepin 2.5.8), which contains a non-vulnerable version of RESTEasy.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-6346" }, { "category": "external", "summary": "RHBZ#1372120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6346", "url": "https://www.cve.org/CVERecord?id=CVE-2016-6346" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6346", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6346" } ], "release_date": "2016-09-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:31:14+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0004" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RESTEasy: Abuse of GZIPInterceptor in RESTEasy can lead to denial of service attack" }, { "acknowledgments": [ { "names": [ "Stuart Douglas" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7559", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2017-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1481665" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2017-2666 was incomplete and invalid characters are still allowed in the query string and path parameters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other than their own.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7559" }, { "category": "external", "summary": "RHBZ#1481665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1481665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7559", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7559" } ], "release_date": "2017-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:31:14+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666)" }, { "acknowledgments": [ { "names": [ "Jason Shepherd" ], "organization": "Red Hat Product Security", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-7561", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "discovery_date": "2017-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1483823" } ], "notes": [ { "category": "description", "text": "It was discovered that the CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.", "title": "Vulnerability description" }, { "category": "summary", "text": "resteasy: Vary header not added by CORS filter leading to cache poisoning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-7561" }, { "category": "external", "summary": "RHBZ#1483823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483823" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7561", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7561" } ], "release_date": "2017-08-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:31:14+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "resteasy: Vary header not added by CORS filter leading to cache poisoning" }, { "acknowledgments": [ { "names": [ "Stuart Douglas" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12165", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2017-09-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1490301" } ], "notes": [ { "category": "description", "text": "It was discovered that Undertow processes http request headers with unusual whitespaces which can cause possible http request smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: improper whitespace parsing leading to potential HTTP request smuggling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12165" }, { "category": "external", "summary": "RHBZ#1490301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1490301" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12165", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12165" } ], "release_date": "2017-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:31:14+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "undertow: improper whitespace parsing leading to potential HTTP request smuggling" }, { "acknowledgments": [ { "names": [ "Brian Stansberry", "Jeremy Choi" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12167", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2017-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1491612" } ], "notes": [ { "category": "description", "text": "It was found that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP-7: Wrong privileges on multiple property files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12167" }, { "category": "external", "summary": "RHBZ#1491612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1491612" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12167", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12167" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12167", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12167" } ], "release_date": "2017-09-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:31:14+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP-7: Wrong privileges on multiple property files" }, { "cve": "CVE-2017-12189", "discovery_date": "2017-10-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1499631" } ], "notes": [ { "category": "description", "text": "It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12189" }, { "category": "external", "summary": "RHBZ#1499631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1499631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12189", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12189" } ], "release_date": "2018-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:31:14+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0004" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "jboss: unsafe chown of server.log in jboss init script allows privilege escalation (Incomplete fix for CVE-2016-8656)" }, { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-03T10:31:14+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0004" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-19.SP24_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-0:5.0.16-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.16-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-0:1.3.8-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-ironjacamar-common-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-common-spi-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-api-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-core-impl-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-deployers-common-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-jdbc-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-ironjacamar-validator-0:1.3.8-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.25-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.7-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.12-1.Final_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-7.SP5_redhat_1.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-undertow-0:1.3.31-3.Final_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.9-4.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.9-2.GA_redhat_3.1.ep7.el7.src", "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.9-4.GA_redhat_3.1.ep7.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Solr: Code execution via entity expansion" } ] }
rhsa-2017_3123
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application\nPlatform 7 for Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 6th November 2017]\nPreviously, this erratum was marked as having a security impact of Critical. This was incorrect; Red Hat JBoss Enterprise Application Platform 7 was affected with a security impact of Moderate. This advisory has been updated to that effect.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis asynchronous patch is a security update for lucene package in Red Hat JBoss Enterprise Application Platform 7.0.8.\n\nSecurity Fix(es):\n\n* It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API. (CVE-2017-12629)\n\nFor more information regarding CVE-2017-12629, see the article linked in the references section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3123", "url": "https://access.redhat.com/errata/RHSA-2017:3123" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3123.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update", "tracking": { "current_release_date": "2024-11-05T20:14:50+00:00", "generator": { "date": "2024-11-05T20:14:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:3123", "initial_release_date": "2017-11-06T17:57:40+00:00", "revision_history": [ { "date": "2017-11-06T17:57:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-11-06T19:17:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:14:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" } } }, { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product": { "name": "eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_id": "eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-core@5.3.1-4.redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product": { "name": "eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_id": "eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-queryparser@5.3.1-4.redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product": { "name": "eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_id": "eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-facet@5.3.1-4.redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product": { "name": "eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_id": "eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-backward-codecs@5.3.1-4.redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product": { "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_id": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-solr@5.3.1-4.redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product": { "name": "eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_id": "eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-analyzers-common@5.3.1-4.redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product": { "name": "eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_id": "eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-queries@5.3.1-4.redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product": { "name": "eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_id": "eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-misc@5.3.1-4.redhat_2.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product": { "name": "eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_id": "eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-core@5.3.1-4.redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product": { "name": "eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_id": "eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-queryparser@5.3.1-4.redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product": { "name": "eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_id": "eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-facet@5.3.1-4.redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product": { "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_id": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-solr@5.3.1-4.redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product": { "name": "eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_id": "eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-backward-codecs@5.3.1-4.redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product": { "name": "eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_id": "eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-analyzers-common@5.3.1-4.redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product": { "name": "eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_id": "eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-queries@5.3.1-4.redhat_2.1.ep7.el6?arch=noarch" } } }, { "category": "product_version", "name": "eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product": { "name": "eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_id": "eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-misc@5.3.1-4.redhat_2.1.ep7.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.src", "product": { "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.src", "product_id": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-solr@5.3.1-4.redhat_2.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.src", "product": { "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.src", "product_id": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-lucene-solr@5.3.1-4.redhat_2.1.ep7.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el6.noarch" }, "product_reference": "eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el6.noarch" }, "product_reference": "eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el6.noarch" }, "product_reference": "eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el6.noarch" }, "product_reference": "eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el6.noarch" }, "product_reference": "eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el6.noarch" }, "product_reference": "eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el6.noarch" }, "product_reference": "eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.noarch" }, "product_reference": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server", "product_id": "6Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.src" }, "product_reference": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.src", "relates_to_product_reference": "6Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el7.noarch" }, "product_reference": "eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el7.noarch" }, "product_reference": "eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el7.noarch" }, "product_reference": "eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el7.noarch" }, "product_reference": "eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el7.noarch" }, "product_reference": "eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el7.noarch" }, "product_reference": "eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el7.noarch" }, "product_reference": "eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.noarch" }, "product_reference": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.src" }, "product_reference": "eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-7.0:eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.src", "7Server-JBEAP-7.0:eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-06T17:57:40+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-7.0:eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.src", "7Server-JBEAP-7.0:eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3123" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "6Server-JBEAP-7.0:eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.src", "7Server-JBEAP-7.0:eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.src" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-JBEAP-7.0:eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.noarch", "6Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el6.src", "7Server-JBEAP-7.0:eap7-lucene-analyzers-common-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-backward-codecs-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-core-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-facet-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-misc-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-queries-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-queryparser-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.noarch", "7Server-JBEAP-7.0:eap7-lucene-solr-0:5.3.1-4.redhat_2.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Solr: Code execution via entity expansion" } ] }
rhsa-2017_3124
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application\nPlatform 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 6th November 2017]\nPreviously, this erratum was marked as having a security impact of Critical. This was incorrect; Red Hat JBoss Enterprise Application Platform 7 was affected with a security impact of Moderate. This advisory has been updated to that effect.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java\napplications based on the JBoss Application Server.\n\nThis asynchronous patch is a security update for lucene package in Red Hat JBoss Enterprise Application Platform 7.0.8\n\nSecurity Fix(es):\n\n* It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API. (CVE-2017-12629)\n\nFor more information regarding CVE-2017-12629, see the article linked in the references section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:3124", "url": "https://access.redhat.com/errata/RHSA-2017:3124" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.0", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.0" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/", "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_3124.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.0 security update", "tracking": { "current_release_date": "2024-11-05T20:14:56+00:00", "generator": { "date": "2024-11-05T20:14:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:3124", "initial_release_date": "2017-11-06T17:45:42+00:00", "revision_history": [ { "date": "2017-11-06T17:45:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-11-06T19:19:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:14:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.0 security update", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.0 security update", "product_id": "Red Hat JBoss Enterprise Application Platform 7.0 security update", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7.0 security update" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-11-06T17:45:42+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nThe References section of this erratum contains a download link (you must log in to download the update).", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.0 security update" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:3124" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7.0 security update" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7.0 security update" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Solr: Code execution via entity expansion" } ] }
rhsa-2020_2561
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "This is a security update for JBoss EAP Continuous Delivery 12.0.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform CD12 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform CD12 includes bug fixes and enhancements. \n\nSecurity Fix(es):\n\n* artemis: artemis/hornetq: memory exhaustion via UDP and JGroups discovery (CVE-2017-12174)\n* lucene: Solr: Code execution via entity expansion (CVE-2017-12629)\n* infinispan-core: infinispan: Unsafe deserialization of malicious object injected into data cache (CVE-2017-15089)\n* slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088)\n* elytron: client can use bogus uri in digest authentication (CVE-2017-12196)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2561", "url": "https://access.redhat.com/errata/RHSA-2020:2561" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "1498378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498378" }, { "category": "external", "summary": "1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "1503055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503055" }, { "category": "external", "summary": "1503610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503610" }, { "category": "external", "summary": "1548909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548909" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2561.json" } ], "title": "Red Hat Security Advisory: EAP Continuous Delivery Technical Preview Release 12 security update", "tracking": { "current_release_date": "2024-11-05T22:21:08+00:00", "generator": { "date": "2024-11-05T22:21:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2561", "initial_release_date": "2020-06-15T16:08:52+00:00", "revision_history": [ { "date": "2020-06-15T16:08:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-15T16:08:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:21:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform Continuous Delivery", "product": { "name": "Red Hat JBoss Enterprise Application Platform Continuous Delivery", "product_id": "Red Hat JBoss Enterprise Application Platform Continuous Delivery", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform_cd:12" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Masafumi Miura" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12174", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1498378" } ], "notes": [ { "category": "description", "text": "It was found that when Artemis and HornetQ are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.", "title": "Vulnerability description" }, { "category": "summary", "text": "artemis/hornetq: memory exhaustion via UDP and JGroups discovery", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12174" }, { "category": "external", "summary": "RHBZ#1498378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498378" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12174", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12174" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12174", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12174" } ], "release_date": "2018-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-15T16:08:52+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2561" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "artemis/hornetq: memory exhaustion via UDP and JGroups discovery" }, { "acknowledgments": [ { "names": [ "Jan Stourac" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2017-12196", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2017-10-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503055" } ], "notes": [ { "category": "description", "text": "It was discovered that when using Digest authentication, the server does not ensure that the value of the URI in the authorization header matches the URI in the HTTP request line. This allows the attacker to execute a MITM attack and access the desired content on the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "undertow: Client can use bogus uri in Digest authentication", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12196" }, { "category": "external", "summary": "RHBZ#1503055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503055" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12196", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12196" } ], "release_date": "2018-03-12T15:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-15T16:08:52+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2561" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "undertow: Client can use bogus uri in Digest authentication" }, { "cve": "CVE-2017-12629", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2017-10-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501529" } ], "notes": [ { "category": "description", "text": "It was found that Apache Lucene would accept an object from an unauthenticated user that could be manipulated through subsequent post requests. An attacker could use this flaw to assemble an object that could permit execution of arbitrary code if the server enabled Apache Solr\u0027s Config API.", "title": "Vulnerability description" }, { "category": "summary", "text": "Solr: Code execution via entity expansion", "title": "Vulnerability summary" }, { "category": "other", "text": "The following products are not affected by this flaw, as they do not use the vulnerable functionality of either aspect of the issue.\nRed Hat JBoss Enterprise Application Platform 6\nRed Hat JBoss BPM Suite\nRed Hat JBoss BRMS\nRed Hat Enterprise Virtualization Manager\nRed Hat Single Sign-On 7\nRed Hat JBoss Portal Platform 6\n\nRed Hat JBoss Enterprise Application Platform 7 is not affected by this flaw. However, it does ship the vulnerable Lucene class in a dependency to another component. Customers who reuse the lucene-queryparser jar in their applications may be vulnerable to the External Entity Expansion aspect of this flaw. This will be patched in a forthcoming release.\n\nRed Hat JBoss Fuse is not affected by this flaw, as it does not use the vulnerable functionality of either aspect of this flaw. Fuse customers who may be running external Solr servers, while not affected from the Fuse side, are advised to secure their Solr servers as recommended in the mitigation provided.\n\nThe following products ship only the Lucene components relevant to this flaw, and are not vulnerable to the second portion of the vulnerability, the code execution exploit. As such, the impact of this flaw has been determined to be Moderate for these respective products:\nRed Hat JBoss Data Grid 7 \nRed Hat Enterprise Linux 6\nRed Hat Software Collections 2.4\n\nThis issue did not affect the versions of lucene as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect Elasticsearch as shipped in OpenShift Container Platform.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12629" }, { "category": "external", "summary": "RHBZ#1501529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501529" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629", "url": "https://access.redhat.com/security/vulnerabilities/CVE-2017-12629" } ], "release_date": "2017-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-15T16:08:52+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2561" }, { "category": "workaround", "details": "Until fixes are available, all Solr users are advised to restart their Solr instances with the system parameter `-Ddisable.configEdit=true`. This will disallow any changes to be made to configurations via the Config API. This is a key factor in this vulnerability, since it allows GET requests to add the RunExecutableListener to the config.\n\nThis is sufficient to protect from this type of attack, but means you cannot use the edit capabilities of the Config API until further fixes are in place.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Solr: Code execution via entity expansion" }, { "acknowledgments": [ { "names": [ "Man Yue Mo" ], "organization": "Semmle/lgtm.com" } ], "cve": "CVE-2017-15089", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2017-10-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1503610" } ], "notes": [ { "category": "description", "text": "It was found that the Hotrod client in Infinispan would unsafely read deserialized data on information from the cache. An authenticated attacker could inject a malicious object into the data cache and attain deserialization on the client, and possibly conduct further attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "infinispan: Unsafe deserialization of malicious object injected into data cache", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15089" }, { "category": "external", "summary": "RHBZ#1503610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503610" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15089", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15089" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15089", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15089" } ], "release_date": "2018-02-12T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-15T16:08:52+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2561" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "infinispan: Unsafe deserialization of malicious object injected into data cache" }, { "acknowledgments": [ { "names": [ "Chris McCown" ] } ], "cve": "CVE-2018-8088", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2018-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1548909" } ], "notes": [ { "category": "description", "text": "An XML deserialization vulnerability was discovered in slf4j\u0027s EventData, which accepts an XML serialized string and can lead to arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution", "title": "Vulnerability summary" }, { "category": "other", "text": "Subscription Asset Manager is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates.\n\nThis issue did not affect the versions of Candlepin as shipped with Red Hat Satellite 6 as Candlepin uses slf4j-api and not the affected slf4j-ext (which is not on the Candlepin classpath).\n\nRed Hat Enterprise Virtualization Manager 4.1 is affected by this issue. Updated packages that address this issue are available through the Red Hat Enterprise Linux Server channels. Virtualization Manager hosts should be subscribed to these channels and obtain the updates via `yum update`.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-8088" }, { "category": "external", "summary": "RHBZ#1548909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548909" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8088" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8088", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8088" } ], "release_date": "2018-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-15T16:08:52+00:00", "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nYou must restart the JBoss server process for the update to take effect.\n\nThe References section of this erratum contains a download link (you must log in to download the update)", "product_ids": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2561" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat JBoss Enterprise Application Platform Continuous Delivery" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution" } ] }
ghsa-mh7g-99w9-xpjm
Vulnerability from github
Remote code execution occurs in Apache Solr before versions 5.5.5, 6.6.2 and 7.1.0 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.solr:solr-core" }, "ranges": [ { "events": [ { "introduced": "7.0.0" }, { "fixed": "7.1.0" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.solr:solr-core" }, "ranges": [ { "events": [ { "introduced": "6.0.0" }, { "fixed": "6.6.2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.solr:solr-core" }, "ranges": [ { "events": [ { "introduced": "5.5.0" }, { "fixed": "5.5.5" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2017-12629" ], "database_specific": { "cwe_ids": [ "CWE-611" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:46:19Z", "nvd_published_at": "2017-10-14T23:29:00Z", "severity": "CRITICAL" }, "details": "Remote code execution occurs in Apache Solr before versions 5.5.5, 6.6.2 and 7.1.0 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr", "id": "GHSA-mh7g-99w9-xpjm", "modified": "2024-04-12T21:09:29Z", "published": "2018-10-17T19:56:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12629" }, { "type": "WEB", "url": "https://github.com/apache/lucene-solr/commit/3bba91131b5257e64b9d0a2193e1e32a145b2a2" }, { "type": "WEB", "url": "https://github.com/apache/lucene-solr/commit/d8000beebfb13ba0b6e754f84c760e11592d8d1" }, { "type": "WEB", "url": "https://github.com/apache/lucene-solr/commit/f9fd6e9e26224f26f1542224ce187e04c27b268" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/43009" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4124" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4259-1" }, { "type": "WEB", "url": "https://twitter.com/searchtools_avi/status/918904813613543424" }, { "type": "WEB", "url": "https://twitter.com/joshbressers/status/919258716297420802" }, { "type": "WEB", "url": "https://twitter.com/ApacheSolr/status/918731485611401216" }, { "type": "WEB", "url": "https://s.apache.org/FJDl" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef@%3Cusers.solr.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314@%3Cusers.solr.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f@%3Coak-issues.jackrabbit.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc@%3Cusers.solr.apache.org%3E" }, { "type": "WEB", "url": "https://issues.apache.org/jira/browse/SOLR-11477" }, { "type": "PACKAGE", "url": "https://github.com/apache/lucene" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-mh7g-99w9-xpjm" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0005" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0004" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0003" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0002" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3452" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3451" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3244" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3124" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:3123" }, { "type": "WEB", "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2017/10/13/1" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/101261" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Remote code execution occurs in Apache Solr" }
gsd-2017-12629
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-12629", "description": "Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.", "id": "GSD-2017-12629", "references": [ "https://www.debian.org/security/2018/dsa-4124", "https://access.redhat.com/errata/RHSA-2020:2561", "https://access.redhat.com/errata/RHSA-2018:0005", "https://access.redhat.com/errata/RHSA-2018:0004", "https://access.redhat.com/errata/RHSA-2018:0003", "https://access.redhat.com/errata/RHSA-2018:0002", "https://access.redhat.com/errata/RHSA-2017:3452", "https://access.redhat.com/errata/RHSA-2017:3451", "https://access.redhat.com/errata/RHSA-2017:3244", "https://access.redhat.com/errata/RHSA-2017:3124", "https://access.redhat.com/errata/RHSA-2017:3123", "https://ubuntu.com/security/CVE-2017-12629", "https://advisories.mageia.org/CVE-2017-12629.html", "https://packetstormsecurity.com/files/cve/CVE-2017-12629" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-12629" ], "details": "Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr.", "id": "GSD-2017-12629", "modified": "2023-12-13T01:21:04.044729Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2017-12629", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Solr before 7.1 with Apache Lucene before 7.1", "version": { "version_data": [ { "version_value": "Apache Solr before 7.1 with Apache Lucene before 7.1" }, { "version_affected": "\u003c", "version_name": "lucene-solr", "version_value": "7.1.0" }, { "version_affected": "\u003c", "version_name": "lucene-solr", "version_value": "6.6.2" }, { "version_affected": "\u003c", "version_name": "lucene-solr", "version_value": "5.5.5" }, { "version_affected": "!", "version_name": "lucene-solr", "version_value": "7.2.0" }, { "version_affected": "!", "version_name": "lucene-solr", "version_value": "8.0.0" }, { "platform": "redhat", "version_affected": "\u003c", "version_name": "lucene-solr", "version_value": "5.3.1-redhat-2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Remote code execution" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:3451", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3451" }, { "name": "[lucene-dev] 20171012 Re: Several critical vulnerabilities discovered in Apache Solr (XXE \u0026 RCE)", "refsource": "MLIST", "url": "https://s.apache.org/FJDl" }, { "name": "RHSA-2018:0002", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0002" }, { "name": "101261", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101261" }, { "name": "RHSA-2018:0004", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0004" }, { "name": "RHSA-2017:3452", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3452" }, { "name": "[debian-lts-announce] 20180121 [SECURITY] [DLA 1254-1] lucene-solr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html" }, { "name": "43009", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/43009/" }, { "name": "RHSA-2018:0003", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0003" }, { "name": "RHSA-2017:3123", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3123" }, { "name": "RHSA-2018:0005", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0005" }, { "name": "RHSA-2017:3244", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3244" }, { "name": "RHSA-2017:3124", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3124" }, { "name": "[www-announce] 20171019 [SECURITY] CVE-2017-12629: Several critical vulnerabilities discovered in Apache Solr (XXE \u0026 RCE)", "refsource": "MLIST", "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E" }, { "name": "DSA-4124", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4124" }, { "name": "USN-4259-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4259-1/" }, { "name": "https://twitter.com/ApacheSolr/status/918731485611401216", "refsource": "MISC", "url": "https://twitter.com/ApacheSolr/status/918731485611401216" }, { "name": "https://twitter.com/searchtools_avi/status/918904813613543424", "refsource": "MISC", "url": "https://twitter.com/searchtools_avi/status/918904813613543424" }, { "name": "http://openwall.com/lists/oss-security/2017/10/13/1", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2017/10/13/1" }, { "name": "https://twitter.com/joshbressers/status/919258716297420802", "refsource": "MISC", "url": "https://twitter.com/joshbressers/status/919258716297420802" }, { "name": "[solr-users] 20210618 CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef@%3Cusers.solr.apache.org%3E" }, { "name": "[solr-users] 20210618 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc@%3Cusers.solr.apache.org%3E" }, { "name": "[solr-users] 20210728 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314@%3Cusers.solr.apache.org%3E" }, { "name": "[jackrabbit-oak-issues] 20210817 [jira] [Created] (OAK-9537) Security vulnerability in org/apache/lucene/queryparser/xml/CoreParser.java", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f@%3Coak-issues.jackrabbit.apache.org%3E" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "[5.5.0,5.5.4],[6.0.0,6.0.1],[6.1.0,6.2.1],[6.3.0,6.4.2], [6.5.0,6.5.1],[6.6.0,6.6.1],[7.0.0,7.0.1]", "affected_versions": "All versions starting from 5.5.0 up to 5.5.4, all versions starting from 6.0.0 up to 6.0.1, all versions starting from 6.1.0 up to 6.2.1, all versions starting from 6.3.0 up to 6.4.2, all versions starting from 6.5.0 up to 6.5.1, all versions starting from 6.6.0 up to 6.6.1, all versions starting from 7.0.0 up to 7.0.1", "credit": "Nicolas Gr\u00e9goire", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-611", "CWE-937" ], "date": "2018-03-01", "description": "Remote code execution is possible in Apache Solr.", "fixed_versions": [ "5.5.5", "6.6.2", "7.1.0" ], "identifier": "CVE-2017-12629", "identifiers": [ "CVE-2017-12629" ], "not_impacted": "All versions before 5.5.0, all versions after 5.5.4 before 6.0.0, all versions after 6.0.1 before 6.1.0, all versions after 6.2.1 before 6.3.0, all versions after 6.4.2 before 6.5.0, all versions after 6.5.1 before 6.6.0, all versions after 6.6.1 before 7.0.0, all versions after 7.0.1", "package_slug": "maven/org.apache.solr/solr-core", "pubdate": "2017-10-14", "solution": "Upgrade to versions 5.5.5, 6.6.2, 7.1.0 or above.", "title": "Remote code execution", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2017-12629", "http://www.securityfocus.com/bid/101261", "https://s.apache.org/FJDl", "https://www.exploit-db.com/exploits/43009/", "http://www.cvedetails.com/cve/CVE-2017-12629/", "https://github.com/AsyncHttpClient/async-http-client/issues/1455" ], "uuid": "9dabb94a-776f-47f6-bb99-43a6130dc743" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.5.4", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.6.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:solr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0.1", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2017-12629" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Remote code execution occurs in Apache Solr before 7.1 with Apache Lucene before 7.1 by exploiting XXE in conjunction with use of a Config API add-listener command to reach the RunExecutableListener class. Elasticsearch, although it uses Lucene, is NOT vulnerable to this. Note that the XML external entity expansion vulnerability occurs in the XML Query Parser which is available, by default, for any query request with parameters deftype=xmlparser and can be exploited to upload malicious data to the /upload request handler or as Blind XXE using ftp wrapper in order to read arbitrary local files from the Solr server. Note also that the second vulnerability relates to remote code execution using the RunExecutableListener available on all affected versions of Solr." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-611" } ] } ] }, "references": { "reference_data": [ { "name": "https://twitter.com/searchtools_avi/status/918904813613543424", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://twitter.com/searchtools_avi/status/918904813613543424" }, { "name": "https://twitter.com/joshbressers/status/919258716297420802", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://twitter.com/joshbressers/status/919258716297420802" }, { "name": "https://twitter.com/ApacheSolr/status/918731485611401216", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://twitter.com/ApacheSolr/status/918731485611401216" }, { "name": "http://openwall.com/lists/oss-security/2017/10/13/1", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2017/10/13/1" }, { "name": "101261", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101261" }, { "name": "43009", "refsource": "EXPLOIT-DB", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/43009/" }, { "name": "[lucene-dev] 20171012 Re: Several critical vulnerabilities discovered in Apache Solr (XXE \u0026 RCE)", "refsource": "MLIST", "tags": [ "Exploit", "Mailing List", "Vendor Advisory" ], "url": "https://s.apache.org/FJDl" }, { "name": "[www-announce] 20171019 [SECURITY] CVE-2017-12629: Several critical vulnerabilities discovered in Apache Solr (XXE \u0026 RCE)", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://mail-archives.us.apache.org/mod_mbox/www-announce/201710.mbox/%3CCAOOKt51UO_6Vy%3Dj8W%3Dx1pMbLW9VJfZyFWz7pAnXJC_OAdSZubA%40mail.gmail.com%3E" }, { "name": "RHSA-2017:3244", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3244" }, { "name": "RHSA-2017:3124", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3124" }, { "name": "RHSA-2017:3123", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3123" }, { "name": "RHSA-2017:3452", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3452" }, { "name": "RHSA-2017:3451", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3451" }, { "name": "RHSA-2018:0005", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0005" }, { "name": "RHSA-2018:0004", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0004" }, { "name": "RHSA-2018:0003", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0003" }, { "name": "RHSA-2018:0002", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0002" }, { "name": "[debian-lts-announce] 20180121 [SECURITY] [DLA 1254-1] lucene-solr security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00028.html" }, { "name": "DSA-4124", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4124" }, { "name": "USN-4259-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4259-1/" }, { "name": "[solr-users] 20210618 CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r95df34bb158375948da82b4dfe9a1b5d528572d586584162f8f5aeef@%3Cusers.solr.apache.org%3E" }, { "name": "[solr-users] 20210618 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r140128dc6bb4f4e0b6a39e962c7ca25a8cbc8e48ed766176c931fccc@%3Cusers.solr.apache.org%3E" }, { "name": "[solr-users] 20210728 Re: CVE-2021-27905 Apache Solr ReplicationHandler/SSRF vulnerability", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r3da74965aba2b5f5744b7289ad447306eeb2940c872801819faa9314@%3Cusers.solr.apache.org%3E" }, { "name": "[jackrabbit-oak-issues] 20210817 [jira] [Created] (OAK-9537) Security vulnerability in org/apache/lucene/queryparser/xml/CoreParser.java", "refsource": "MLIST", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "https://lists.apache.org/thread.html/r26c996b068ef6c5e89aa59acb769025cfd343a08e63fbe9e7f3f720f@%3Coak-issues.jackrabbit.apache.org%3E" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2022-04-19T16:06Z", "publishedDate": "2017-10-14T23:29Z" } } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.